diff --git a/lib/msf/core/module.rb b/lib/msf/core/module.rb index caf67ae824..121fc64cf0 100644 --- a/lib/msf/core/module.rb +++ b/lib/msf/core/module.rb @@ -444,6 +444,13 @@ class Module return (type == MODULE_AUX) end + # + # Returns false since this is the real module + # + def self.cached? + false + end + # # The array of zero or more authors. # diff --git a/lib/msf/core/module_manager.rb b/lib/msf/core/module_manager.rb index 0fc28b9bb5..0516371c68 100644 --- a/lib/msf/core/module_manager.rb +++ b/lib/msf/core/module_manager.rb @@ -4,10 +4,11 @@ module Msf # # Define used for a place-holder module that is used to indicate that the -# module has not yet been demand-loaded. +# module has not yet been demand-loaded. Soon to go away. # SymbolicModule = "__SYMBOLIC__" + ### # # A module set contains zero or more named module classes of an arbitrary @@ -233,6 +234,7 @@ protected block.call(name, mod) } end + # # Ranks modules based on their constant rank value, if they have one. @@ -501,7 +503,6 @@ class ModuleManager < ModuleSet @modcache['ModuleTypeCounts'].clear MODULE_TYPES.each { |type| - module_sets[type] ||= [] @modcache['ModuleTypeCounts'][type] = module_sets[type].length.to_s } end @@ -560,9 +561,9 @@ class ModuleManager < ModuleSet # # Synchronizes the module cache information # - def update_module_cache_info(fullname, modinfo) + def update_module_cache_info(fullname, mod, modinfo) return if (modinfo and modinfo['noup'] == true) - + if (@modcache) if (fullname) @modcache.add_group(fullname) @@ -570,14 +571,21 @@ class ModuleManager < ModuleSet @modcache[fullname]['FileNames'] = modinfo['files'].join(',') @modcache[fullname]['FilePaths'] = modinfo['paths'].join(',') @modcache[fullname]['Type'] = modinfo['type'] + + + # Deep cache classes (ignore payloads) + # if(mod.class == ::Class and mod.cached?) + # @modcache[fullname]['CacheData'] = [Marshal.dump(mod.infos)].pack("m").gsub(/\s+/, '') + # end + end - modinfo['files'].each { |p| + modinfo['files'].each do |f| begin - @modcache['FileModificationTimes'][p] = File::Stat.new(p).mtime.to_i.to_s + @modcache['FileModificationTimes'][f] = File::Stat.new(f).mtime.to_i.to_s rescue Errno::ENOENT end - } + end end end @@ -661,27 +669,39 @@ class ModuleManager < ModuleSet dlog("Reloading module #{refname}...", 'core') - if (mod.file_path) - begin - if (!load(mod.file_path)) - elog("Failed to load module from #{mod.file_path}") - self.module_failed[mod.file_path] = "Failed to reload the module" - return nil - end - self.module_failed.delete(mod.file_path) - - rescue - elog("Failed to reload module #{mod} from #{mod.file_path}: #{$!}") - raise $! - end + + # Set the target file + file = mod.file_path + + # Load the module into a new Module wrapper + begin + wrap = ::Module.new + wrap.module_eval(File.read(file, File.size(file))) + + rescue ::Exception => e + elog("Failed to reload module from #{file}: #{e.class} #{e}") + self.module_failed[mod.file_path] = "Failed to reload the module" + return nil end + if(not wrap.const_defined?('Metasploit3')) + elog("Reloaded file did not contain a valid module (#{file}).") + self.module_failed[mod.file_path] = "Failed to reload the module" + return nil + end + + added = wrap.const_get('Metasploit3') + + + self.module_failed.delete(mod.file_path) + + # Remove the original reference to this module self.delete(mod.refname) # Indicate that the module is being loaded again so that any necessary # steps can be taken to extend it properly. - on_module_load(mod.orig_cls, mod.type, refname, { + on_module_load(added, mod.type, refname, { 'files' => [ mod.file_path ], 'noup' => true}) @@ -712,7 +732,7 @@ class ModuleManager < ModuleSet # If the module cache is not being used, update the cache with # information about the files that are associated with this module. if (!using_cache) - update_module_cache_info(dup.fullname, file_paths) + update_module_cache_info(dup.fullname, mod, file_paths) end # Automatically subscribe a wrapper around this module to the necessary @@ -783,7 +803,7 @@ protected Rex::Find.find(path) { |file| # Skip non-ruby files - next if (file !~ /\.rb$/) + next if (file !~ /\.rb$/i) # Skip unit test files next if (file =~ /rb\.(ut|ts)\.rb$/) @@ -794,6 +814,7 @@ protected begin load_module_from_file(path, file, loaded, recalc, counts, demand) rescue NameError + # As of Jan-06-2007 this code isn't hit with the official module tree # If we get a name error, it's possible that this module depends @@ -838,15 +859,9 @@ protected } # Perform any required recalculations for the individual module types - # that actually had load changes. Remove modules which generate - # exceptions during the recalculation phase. + # that actually had load changes recalc.each_key { |key| - begin - module_sets[key].recalculate - rescue ::Exception => e - elog("Module #{key} threw exception #{e.class} #{e}: removing.") - module_sets.delete(key) - end + module_sets[key].recalculate } # Return per-module loaded counts @@ -874,9 +889,6 @@ protected # Chop off the file name path_base.sub!(/(.+)(#{File::SEPARATOR}.+)(.rb?)$/, '\1') - # Extract the module's namespace from its path - mod = mod_from_name(path_base) - if (m = path_base.match(/^(.+?)#{File::SEPARATOR}+?/)) type = m[1] else @@ -885,70 +897,30 @@ protected type.sub!(/s$/, '') - # - # If the cached version of the file is still okay, then we just return - # as we don't need to load it yet. We do not currently support demand - # loading of encoders and nops due to some API assumptions - # (EncodedPayload assumes it can enumerate through all encoders/nops). - # - # FIXME: support demand loading of encoders/nops - # - if ((demand == false) and - (check_cache(file)) and - ([ MODULE_ENCODER, MODULE_NOP ].include?(type) == false)) - return false - end - - # Get the module and grab the current number of constants - old_constants = mod.constants - # Load the file like it aint no thang + added = nil + + + # Load the module into a new Module wrapper begin - if (!load(file)) - elog("Failed to load module from #{file}") - return false - end - rescue NameError - added = mod.constants - old_constants + wrap = ::Module.new + wrap.module_eval(File.read(file, File.size(file))) - # Super hack. If a constant was added (which will represent the - # module), then we need to remove it so that our logic for - # detecting new classes in the future will work when we - # subsequently try to reload it. - r = mod.module_eval { remove_const(added[0]) } if (added[0]) - - # Re-raise the name error so that the caller catches it and adds this - # file path to the list of files that are to be delay loaded. - raise $! - rescue LoadError - elog("LoadError: #{$!}.") - return false rescue ::Exception => e - elog("Failed to load module from #{file}: #{e.class} #{e} #{e.backtrace}") - self.module_failed[file] = e + errmsg = "#{e.class} #{e}" + self.module_failed[file] = errmsg + elog(errmsg) return false end - added = mod.constants - old_constants - - if (added.length > 1) - elog("Loaded file contained more than one class (#{file}).") + if(not wrap.const_defined?('Metasploit3')) + errmsg = "Missing Metasploit3 constant" + self.module_failed[file] = errmsg + elog(errmsg) return false end + added = wrap.const_get('Metasploit3') - # If nothing was added, check to see if there's anything - # in the cache - if (added.empty?) - if (module_history[file]) - added = module_history[file] - else - elog("Loaded #{file} but no classes were added.") - self.module_failed[file] = "Loaded file, but no classes were registered" - return false - end - else - added = mod.const_get(added[0]) - end # If the module indicates that it is not usable on this system, then we # will not try to use it. @@ -964,14 +936,13 @@ protected end # Synchronize the modification time for this file. - update_module_cache_info(nil, { + update_module_cache_info(nil, added, { 'paths' => [ path ], 'files' => [ file ], 'type' => type}) if (!using_cache) if (usable == false) - ilog("Skipping module in #{file} because is_usable returned false.", - 'core', LEV_1) + ilog("Skipping module in #{file} because is_usable returned false.", 'core', LEV_1) return false end @@ -1015,33 +986,6 @@ protected end end - # - # Returns the module object that is associated with the supplied module - # name. - # - def mod_from_name(name) - - # The root namespace - obj = ::Msf - - # Build up a module container - name.split(File::SEPARATOR).each do |m| - - # Up-case the first letter and any prefixed by _ - m.gsub!(/^[a-z]/) { |s| s.upcase } - m.gsub!(/(_[a-z])/) { |s| s[1..1].upcase } - - if(obj.const_defined?(m)) - obj = obj.const_get(m) - else - elog("Setting module constant #{obj}::#{m}") - obj = obj.const_set(m, ::Module.new) - end - end - - return obj - end - # # Called when a module is initially loaded such that it can be # categorized accordingly. diff --git a/modules/auxiliary/admin/backupexec/dump.rb b/modules/auxiliary/admin/backupexec/dump.rb index bf31aad898..6a26a25a6c 100644 --- a/modules/auxiliary/admin/backupexec/dump.rb +++ b/modules/auxiliary/admin/backupexec/dump.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Backupexec::FileAccess < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::NDMP + include Msf::Exploit::Remote::NDMP def initialize(info = {}) super(update_info(info, @@ -283,4 +282,4 @@ class Auxiliary::Admin::Backupexec::FileAccess < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/backupexec/registry.rb b/modules/auxiliary/admin/backupexec/registry.rb index 59701e830f..c0e18d6933 100644 --- a/modules/auxiliary/admin/backupexec/registry.rb +++ b/modules/auxiliary/admin/backupexec/registry.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Backupexec::RegistryAccess < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::DCERPC - include Rex::Platforms::Windows + include Msf::Exploit::Remote::DCERPC + include ::Rex::Platforms::Windows def initialize(info = {}) super(update_info(info, @@ -282,4 +281,4 @@ class Auxiliary::Admin::Backupexec::RegistryAccess < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/cisco/ios_http_auth_bypass.rb b/modules/auxiliary/admin/cisco/ios_http_auth_bypass.rb index 5917fefc37..390d4b8261 100644 --- a/modules/auxiliary/admin/cisco/ios_http_auth_bypass.rb +++ b/modules/auxiliary/admin/cisco/ios_http_auth_bypass.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Cisco::IOS_HTTP_Auth_Bypass < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -82,7 +81,6 @@ class Auxiliary::Admin::Cisco::IOS_HTTP_Auth_Bypass < Msf::Auxiliary end end -end =begin diff --git a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb index f431a25f30..d4314c712c 100644 --- a/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb +++ b/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb @@ -7,11 +7,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Emc::ALPHASTOR_DEVICEMANAGER_EXEC < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -62,4 +61,4 @@ class Auxiliary::Admin::Emc::ALPHASTOR_DEVICEMANAGER_EXEC < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 4ad32ed4ee..2dca143343 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Maxdb::MaxDB_Cons_Exec < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -26,7 +25,7 @@ class Auxiliary::Admin::Maxdb::MaxDB_Cons_Exec < Msf::Auxiliary }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ ['BID', '27206'], @@ -83,4 +82,4 @@ class Auxiliary::Admin::Maxdb::MaxDB_Cons_Exec < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb index 3c1924a0ff..a929febb26 100644 --- a/modules/auxiliary/admin/pop2/uw_fileretrieval.rb +++ b/modules/auxiliary/admin/pop2/uw_fileretrieval.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Pop2::Uw_FileRetrieval < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Pop2 + include Msf::Exploit::Remote::Pop2 def initialize(info = {}) super(update_info(info, @@ -64,4 +63,4 @@ class Auxiliary::Admin::Pop2::Uw_FileRetrieval < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/serverprotect/file.rb b/modules/auxiliary/admin/serverprotect/file.rb index 279e532efb..30c670bd4a 100644 --- a/modules/auxiliary/admin/serverprotect/file.rb +++ b/modules/auxiliary/admin/serverprotect/file.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Serverprotect::FileAccess < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC include Rex::Platforms::Windows def initialize(info = {}) @@ -410,4 +409,4 @@ class Auxiliary::Admin::Serverprotect::FileAccess < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/admin/webmin/file_disclosure.rb b/modules/auxiliary/admin/webmin/file_disclosure.rb index 28efb83fbf..d53fa55803 100644 --- a/modules/auxiliary/admin/webmin/file_disclosure.rb +++ b/modules/auxiliary/admin/webmin/file_disclosure.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Auxiliary::Admin::Webmin::File_Disclosure < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Auxiliary::Admin::Webmin::File_Disclosure < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb index 044208ae8a..223a59615e 100644 --- a/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb +++ b/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Cisco::IOS_HTTP_PercentPercent < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -58,7 +57,6 @@ class Auxiliary::Dos::Cisco::IOS_HTTP_PercentPercent < Msf::Auxiliary end end -end =begin diff --git a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb index 38ba4a7c0b..f17c3c8feb 100644 --- a/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb +++ b/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Freebsd::Nfsd::Nfs_Mount < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -53,4 +52,4 @@ class Auxiliary::Dos::Freebsd::Nfsd::Nfs_Mount < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb index 45724463df..c678cc1310 100644 --- a/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Samba::LSA_AddPrivs_Heap < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -88,4 +87,4 @@ class Auxiliary::Dos::Samba::LSA_AddPrivs_Heap < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb index 246078880f..47833e9d38 100644 --- a/modules/auxiliary/dos/samba/lsa_transnames_heap.rb +++ b/modules/auxiliary/dos/samba/lsa_transnames_heap.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Samba::LSA_TransNames_Heap < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -90,4 +89,4 @@ class Auxiliary::Dos::Samba::LSA_TransNames_Heap < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb index 0deb7553f5..ee06391404 100644 --- a/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb +++ b/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Solaris::Lpd::CascadeDelete < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -115,4 +114,4 @@ class Auxiliary::Dos::Solaris::Lpd::CascadeDelete < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/appian/appian_bpm.rb b/modules/auxiliary/dos/windows/appian/appian_bpm.rb index 3377d7f4db..d6373421ca 100644 --- a/modules/auxiliary/dos/windows/appian/appian_bpm.rb +++ b/modules/auxiliary/dos/windows/appian/appian_bpm.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Appian::AppianBPM < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::Tcp + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -100,4 +99,4 @@ class Auxiliary::Dos::Windows::Appian::AppianBPM < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb index a152fdeb95..1790a7495c 100644 --- a/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb +++ b/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb @@ -1,9 +1,8 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Ftp::Winftp230_nlst < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -33,5 +32,5 @@ class Auxiliary::Dos::Windows::Ftp::Winftp230_nlst < Msf::Auxiliary disconnect end end -end + diff --git a/modules/auxiliary/dos/windows/nat/nat_helper.rb b/modules/auxiliary/dos/windows/nat/nat_helper.rb index 6da6b32142..fa76987b20 100644 --- a/modules/auxiliary/dos/windows/nat/nat_helper.rb +++ b/modules/auxiliary/dos/windows/nat/nat_helper.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Nat::Nat_Helper < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -56,4 +55,4 @@ class Auxiliary::Dos::Windows::Nat::Nat_Helper < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb index fa74e8d35d..151254e43e 100644 --- a/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb +++ b/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Smb::MS05_047_PNP < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Auxiliary::Dos - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -117,4 +116,4 @@ class Auxiliary::Dos::Windows::Smb::MS05_047_PNP < Msf::Exploit::Remote end end -end + diff --git a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb index 1f89a2c6b0..96386e2c11 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Smb::MS06_035_SRVSYS_CORRUPT < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -105,4 +104,4 @@ class Auxiliary::Dos::Windows::Smb::MS06_035_SRVSYS_CORRUPT < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb index 6b51157cd0..dbee1dea31 100644 --- a/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb +++ b/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Smb::TRANS_PIPE_NONULL < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -72,4 +71,4 @@ class Auxiliary::Dos::Windows::Smb::TRANS_PIPE_NONULL < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb index 71574ccc82..768375e79a 100644 --- a/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb +++ b/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Smb::RRAS_VLS_NULL_DEREF < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Dos - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Auxiliary::Dos + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -83,4 +82,4 @@ class Auxiliary::Dos::Windows::Smb::RRAS_VLS_NULL_DEREF < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb index 7b01a59541..d3473ce841 100644 --- a/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb +++ b/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Windows::Smtp::MS06_019_EXCHANGE < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Smtp + include Msf::Exploit::Remote::Smtp def initialize(info = {}) super(update_info(info, @@ -121,4 +120,4 @@ class Auxiliary::Dos::Windows::Smtp::MS06_019_EXCHANGE < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireless/cts_rts_flood.rb b/modules/auxiliary/dos/wireless/cts_rts_flood.rb index a4a6a709b1..499f3e42fb 100644 --- a/modules/auxiliary/dos/wireless/cts_rts_flood.rb +++ b/modules/auxiliary/dos/wireless/cts_rts_flood.rb @@ -1,9 +1,8 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::CTSRTSFLOOD < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info ={}) super(update_info(info, @@ -72,5 +71,5 @@ class Auxiliary::Dos::Wireless::CTSRTSFLOOD < Msf::Auxiliary return frame end end -end + diff --git a/modules/auxiliary/dos/wireless/daringphucball.rb b/modules/auxiliary/dos/wireless/daringphucball.rb index f3ecdf9da6..f4b88ffc52 100644 --- a/modules/auxiliary/dos/wireless/daringphucball.rb +++ b/modules/auxiliary/dos/wireless/daringphucball.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::DaringPhucball < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -87,7 +86,6 @@ class Auxiliary::Dos::Wireless::DaringPhucball < Msf::Auxiliary end end -end =begin diff --git a/modules/auxiliary/dos/wireless/deauth.rb b/modules/auxiliary/dos/wireless/deauth.rb index 49956ee947..dbd59257b6 100644 --- a/modules/auxiliary/dos/wireless/deauth.rb +++ b/modules/auxiliary/dos/wireless/deauth.rb @@ -1,9 +1,8 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::DEAUTH_Flood < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info ={}) super(update_info(info, @@ -58,5 +57,5 @@ class Auxiliary::Dos::Wireless::DEAUTH_Flood < Msf::Auxiliary return frame end end -end + diff --git a/modules/auxiliary/dos/wireless/fakeap.rb b/modules/auxiliary/dos/wireless/fakeap.rb index 7ec9dbefec..687c2289e1 100644 --- a/modules/auxiliary/dos/wireless/fakeap.rb +++ b/modules/auxiliary/dos/wireless/fakeap.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::APFlood < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -83,4 +82,4 @@ class Auxiliary::Dos::Wireless::APFlood < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireless/fuzz_beacon.rb b/modules/auxiliary/dos/wireless/fuzz_beacon.rb index 9b0ab694c1..c81a1d5bad 100644 --- a/modules/auxiliary/dos/wireless/fuzz_beacon.rb +++ b/modules/auxiliary/dos/wireless/fuzz_beacon.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::FuzzBeacon < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -133,4 +132,4 @@ class Auxiliary::Dos::Wireless::FuzzBeacon < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireless/fuzz_proberesp.rb b/modules/auxiliary/dos/wireless/fuzz_proberesp.rb index df1bca26e7..515530ddc8 100644 --- a/modules/auxiliary/dos/wireless/fuzz_proberesp.rb +++ b/modules/auxiliary/dos/wireless/fuzz_proberesp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::FuzzProbeResp < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -132,4 +131,4 @@ class Auxiliary::Dos::Wireless::FuzzProbeResp < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireless/netgear_ma521_rates.rb b/modules/auxiliary/dos/wireless/netgear_ma521_rates.rb index 79d6c4841d..6b34d3a120 100644 --- a/modules/auxiliary/dos/wireless/netgear_ma521_rates.rb +++ b/modules/auxiliary/dos/wireless/netgear_ma521_rates.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::Netgear_MA521_Rates < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) super(update_info(info, @@ -104,7 +103,6 @@ class Auxiliary::Dos::Wireless::Netgear_MA521_Rates < Msf::Auxiliary end end -end =begin ******************************************************************************* diff --git a/modules/auxiliary/dos/wireless/netgear_wg311pci.rb b/modules/auxiliary/dos/wireless/netgear_wg311pci.rb index 3a4f3cbb11..a900ab60cb 100644 --- a/modules/auxiliary/dos/wireless/netgear_wg311pci.rb +++ b/modules/auxiliary/dos/wireless/netgear_wg311pci.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::Netgear_WG311_SSID < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) super(update_info(info, @@ -102,7 +101,6 @@ class Auxiliary::Dos::Wireless::Netgear_WG311_SSID < Msf::Auxiliary end end -end =begin ******************************************************************************* diff --git a/modules/auxiliary/dos/wireless/probe_resp_null_ssid.rb b/modules/auxiliary/dos/wireless/probe_resp_null_ssid.rb index b0bcaf6aad..2e99770337 100644 --- a/modules/auxiliary/dos/wireless/probe_resp_null_ssid.rb +++ b/modules/auxiliary/dos/wireless/probe_resp_null_ssid.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::NullSSIDProbeResponse < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -84,4 +83,4 @@ class Auxiliary::Dos::Wireless::NullSSIDProbeResponse < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireless/wifun.rb b/modules/auxiliary/dos/wireless/wifun.rb index 5948e3ab6a..ece831ecb0 100644 --- a/modules/auxiliary/dos/wireless/wifun.rb +++ b/modules/auxiliary/dos/wireless/wifun.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Dos::Wireless::WiFun < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) @@ -39,4 +38,4 @@ class Auxiliary::Dos::Wireless::WiFun < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/dos/wireshark/ldap.rb b/modules/auxiliary/dos/wireshark/ldap.rb index 9fe3487050..baa3229315 100644 --- a/modules/auxiliary/dos/wireshark/ldap.rb +++ b/modules/auxiliary/dos/wireshark/ldap.rb @@ -8,11 +8,10 @@ require 'msf/core' require 'scruby' -module Msf -class Auxiliary::Dos::Wireshark::Ldap < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ip + include Msf::Exploit::Remote::Ip def initialize super( @@ -64,4 +63,4 @@ class Auxiliary::Dos::Wireshark::Ldap < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb index 6181fb56c8..6d77f17e5c 100644 --- a/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb +++ b/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Dcerpc::ENDPOINT_MAPPER < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -68,5 +67,5 @@ class Auxiliary::Scanner::Dcerpc::ENDPOINT_MAPPER < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/dcerpc/hidden.rb b/modules/auxiliary/scanner/dcerpc/hidden.rb index 862873135b..0f78de4e60 100644 --- a/modules/auxiliary/scanner/dcerpc/hidden.rb +++ b/modules/auxiliary/scanner/dcerpc/hidden.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Dcerpc::RPC_HIDDEN < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -124,5 +123,5 @@ class Auxiliary::Scanner::Dcerpc::RPC_HIDDEN < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/dcerpc/management.rb b/modules/auxiliary/scanner/dcerpc/management.rb index 7928fdd676..38f51ee8dd 100644 --- a/modules/auxiliary/scanner/dcerpc/management.rb +++ b/modules/auxiliary/scanner/dcerpc/management.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Dcerpc::RPC_MGMT < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -74,5 +73,5 @@ class Auxiliary::Scanner::Dcerpc::RPC_MGMT < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/discovery/sweep_udp.rb b/modules/auxiliary/scanner/discovery/sweep_udp.rb index a120f90c02..afe3ae8bc2 100644 --- a/modules/auxiliary/scanner/discovery/sweep_udp.rb +++ b/modules/auxiliary/scanner/discovery/sweep_udp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Discovery::SweepUDP < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report - include Auxiliary::Scanner + include Msf::Auxiliary::Report + include Msf::Auxiliary::Scanner def initialize super( @@ -173,7 +172,7 @@ class Auxiliary::Scanner::Discovery::SweepUDP < Msf::Auxiliary # Parse a asn1 buffer into a hash tree # - class ASNData < Hash + class ASNData < ::Hash def initialize(data) _parse_asn1(data, self) @@ -335,4 +334,4 @@ class Auxiliary::Scanner::Discovery::SweepUDP < Msf::Auxiliary return ["\x7a\x00\x00\x00\x00\x00", 5093] end end -end + diff --git a/modules/auxiliary/scanner/ftp/anonymous.rb b/modules/auxiliary/scanner/ftp/anonymous.rb index 83ac830dd3..c2bd31ba1c 100644 --- a/modules/auxiliary/scanner/ftp/anonymous.rb +++ b/modules/auxiliary/scanner/ftp/anonymous.rb @@ -8,12 +8,11 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Ftp::Anonymous < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ftp - include Auxiliary::Scanner + include Msf::Exploit::Remote::Ftp + include Msf::Auxiliary::Scanner def initialize super( @@ -57,4 +56,3 @@ class Auxiliary::Scanner::Ftp::Anonymous < Msf::Auxiliary disconnect end end -end \ No newline at end of file diff --git a/modules/auxiliary/scanner/http/frontpage.rb b/modules/auxiliary/scanner/http/frontpage.rb index 4ae0e26d06..9696cd8b0d 100644 --- a/modules/auxiliary/scanner/http/frontpage.rb +++ b/modules/auxiliary/scanner/http/frontpage.rb @@ -8,13 +8,12 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::FrontPage < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanServer - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanServer + include Msf::Auxiliary::Scanner def initialize super( @@ -63,4 +62,4 @@ class Auxiliary::Scanner::Http::FrontPage < Msf::Auxiliary end end end -end + diff --git a/modules/auxiliary/scanner/http/frontpage_login.rb b/modules/auxiliary/scanner/http/frontpage_login.rb index e8fb855a74..bfb5a1ae7e 100644 --- a/modules/auxiliary/scanner/http/frontpage_login.rb +++ b/modules/auxiliary/scanner/http/frontpage_login.rb @@ -8,13 +8,12 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::FrontPage_login < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp - include Auxiliary::WMAPScanServer - include Auxiliary::Scanner + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::WMAPScanServer + include Msf::Auxiliary::Scanner def initialize super( @@ -122,4 +121,4 @@ class Auxiliary::Scanner::Http::FrontPage_login < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/http/lucky_punch.rb b/modules/auxiliary/scanner/http/lucky_punch.rb index 96ddd00c4d..3a17995e79 100644 --- a/modules/auxiliary/scanner/http/lucky_punch.rb +++ b/modules/auxiliary/scanner/http/lucky_punch.rb @@ -12,14 +12,13 @@ require 'rex/proto/http' require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Lucky_Punch < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanQuery - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanQuery + include Msf::Auxiliary::Scanner def initialize(info = {}) @@ -121,4 +120,4 @@ DECLARE @T varchar(255),@C varchar(255) end end -end + diff --git a/modules/auxiliary/scanner/http/version.rb b/modules/auxiliary/scanner/http/version.rb index 09d448bf7f..7d26c4361d 100644 --- a/modules/auxiliary/scanner/http/version.rb +++ b/modules/auxiliary/scanner/http/version.rb @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Version < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanServer + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanServer # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -95,4 +94,4 @@ class Auxiliary::Scanner::Http::Version < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/http/wmap_backup_file.rb b/modules/auxiliary/scanner/http/wmap_backup_file.rb index 45ef9d9c3c..672075994c 100644 --- a/modules/auxiliary/scanner/http/wmap_backup_file.rb +++ b/modules/auxiliary/scanner/http/wmap_backup_file.rb @@ -12,14 +12,13 @@ require 'rex/proto/http' require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Wmap_Backup_File < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanFile - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanFile + include Msf::Auxiliary::Scanner def initialize(info = {}) super(update_info(info, @@ -74,4 +73,4 @@ class Auxiliary::Scanner::Http::Wmap_Backup_File < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/http/wmap_blind_sql_query.rb b/modules/auxiliary/scanner/http/wmap_blind_sql_query.rb index 869f00b000..ee357f51b4 100644 --- a/modules/auxiliary/scanner/http/wmap_blind_sql_query.rb +++ b/modules/auxiliary/scanner/http/wmap_blind_sql_query.rb @@ -13,14 +13,13 @@ require 'rex/proto/http' require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Wmap_Blind_SQL < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanUniqueQuery - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanUniqueQuery + include Msf::Auxiliary::Scanner def initialize(info = {}) @@ -161,4 +160,4 @@ class Auxiliary::Scanner::Http::Wmap_Blind_SQL < Msf::Auxiliary end end end -end + diff --git a/modules/auxiliary/scanner/http/wmap_brute_dirs.rb b/modules/auxiliary/scanner/http/wmap_brute_dirs.rb index 93828577f9..6dffd1bd0b 100644 --- a/modules/auxiliary/scanner/http/wmap_brute_dirs.rb +++ b/modules/auxiliary/scanner/http/wmap_brute_dirs.rb @@ -12,14 +12,13 @@ require 'rex/proto/http' require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Wmap_Brute_Dirs < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanDir - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanDir + include Msf::Auxiliary::Scanner def initialize(info = {}) super(update_info(info, @@ -97,7 +96,8 @@ class Auxiliary::Scanner::Http::Wmap_Brute_Dirs < Msf::Auxiliary end end -end + + # # Used module to do the basic brute forcing. diff --git a/modules/auxiliary/scanner/http/wmap_files_dir.rb b/modules/auxiliary/scanner/http/wmap_files_dir.rb index 689694e6e4..c871434f0f 100644 --- a/modules/auxiliary/scanner/http/wmap_files_dir.rb +++ b/modules/auxiliary/scanner/http/wmap_files_dir.rb @@ -12,13 +12,12 @@ require 'rex/proto/http' require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Wmap_Files_Dir < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanDir - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanDir + include Msf::Auxiliary::Scanner def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Auxiliary::Scanner::Http::Wmap_Files_Dir < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/http/wmap_replace_ext.rb b/modules/auxiliary/scanner/http/wmap_replace_ext.rb index f9244c6738..383788c5c4 100644 --- a/modules/auxiliary/scanner/http/wmap_replace_ext.rb +++ b/modules/auxiliary/scanner/http/wmap_replace_ext.rb @@ -13,14 +13,13 @@ require 'rex/proto/http' require 'msf/core' require 'pathname' -module Msf -class Auxiliary::Scanner::Http::Wmap_Replace_Ext < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanFile - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanFile + include Msf::Auxiliary::Scanner def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Auxiliary::Scanner::Http::Wmap_Replace_Ext < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/http/wmap_vhost_scanner.rb b/modules/auxiliary/scanner/http/wmap_vhost_scanner.rb index 78512ae288..0a04939b89 100644 --- a/modules/auxiliary/scanner/http/wmap_vhost_scanner.rb +++ b/modules/auxiliary/scanner/http/wmap_vhost_scanner.rb @@ -17,14 +17,13 @@ require 'msf/core' # require 'cgi' -module Msf - class Auxiliary::Scanner::Http::Wmap_Vhost_Scanner < Msf::Auxiliary + class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanServer - include Auxiliary::Scanner + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanServer + include Msf::Auxiliary::Scanner def initialize(info = {}) @@ -117,4 +116,4 @@ module Msf end end -end + diff --git a/modules/auxiliary/scanner/http/writable.rb b/modules/auxiliary/scanner/http/writable.rb index fb84932fa2..7763c6567c 100644 --- a/modules/auxiliary/scanner/http/writable.rb +++ b/modules/auxiliary/scanner/http/writable.rb @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Http::Writable < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::HttpClient - include Auxiliary::WMAPScanDir + include Msf::Exploit::Remote::HttpClient + include Msf::Auxiliary::WMAPScanDir # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -97,4 +96,4 @@ class Auxiliary::Scanner::Http::Writable < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb index 18f6399604..e2e115eb44 100644 --- a/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb +++ b/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Misc::Ib_Service_Mgr_Info < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -228,4 +227,4 @@ class Auxiliary::Scanner::Misc::Ib_Service_Mgr_Info < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/mssql/mssql_login.rb b/modules/auxiliary/scanner/mssql/mssql_login.rb index 66199edde8..559c5ffc74 100644 --- a/modules/auxiliary/scanner/mssql/mssql_login.rb +++ b/modules/auxiliary/scanner/mssql/mssql_login.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Mssql::Mssql_login < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::MSSQL - include Auxiliary::Scanner + include Msf::Exploit::Remote::MSSQL + include Msf::Auxiliary::Scanner def initialize super( @@ -46,4 +45,4 @@ class Auxiliary::Scanner::Mssql::Mssql_login < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/mssql/mssql_ping.rb b/modules/auxiliary/scanner/mssql/mssql_ping.rb index 4dbac50324..f9046f5e31 100644 --- a/modules/auxiliary/scanner/mssql/mssql_ping.rb +++ b/modules/auxiliary/scanner/mssql/mssql_ping.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Mssql::Mssql_ping < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::MSSQL - include Auxiliary::Scanner + include Msf::Exploit::Remote::MSSQL + include Msf::Auxiliary::Scanner def initialize super( @@ -48,4 +47,4 @@ class Auxiliary::Scanner::Mssql::Mssql_ping < Msf::Auxiliary end end end -end + diff --git a/modules/auxiliary/scanner/smb/pipe_auditor.rb b/modules/auxiliary/scanner/smb/pipe_auditor.rb index 086718af06..2df638d113 100644 --- a/modules/auxiliary/scanner/smb/pipe_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_auditor.rb @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Smb::Pipe_Auditor < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::SMB + include Msf::Exploit::Remote::SMB # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -106,4 +105,4 @@ class Auxiliary::Scanner::Smb::Pipe_Auditor < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb index 8204fc1f7b..08027d1c5c 100644 --- a/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb +++ b/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb @@ -12,16 +12,15 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Smb::Pipe_DCERPC_Auditor < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::SMB - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -305,5 +304,5 @@ class Auxiliary::Scanner::Smb::Pipe_DCERPC_Auditor < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/scanner/smb/version.rb b/modules/auxiliary/scanner/smb/version.rb index 48a9f3a5e7..3e43c9bc9c 100644 --- a/modules/auxiliary/scanner/smb/version.rb +++ b/modules/auxiliary/scanner/smb/version.rb @@ -12,20 +12,19 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Smb::Version < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary # Exploit mixins should be called first - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp # We can't use SMB here, since the SMB mixin # is not thread-safe and will not become so # without a ton of work (self.sock, etc). # Scanner mixin should be near last - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner # Aliases for common classes SIMPLE = Rex::Proto::SMB::SimpleClient @@ -144,4 +143,4 @@ class Auxiliary::Scanner::Smb::Version < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb index 0ab298bc22..9c95e1b60b 100644 --- a/modules/auxiliary/scanner/vnc/vnc_none_auth.rb +++ b/modules/auxiliary/scanner/vnc/vnc_none_auth.rb @@ -8,12 +8,11 @@ require 'msf/core' -module Msf -class Auxiliary::Scanner::Vnc::Vnc_None_Auth < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Tcp - include Auxiliary::Scanner + include Msf::Exploit::Remote::Tcp + include Msf::Auxiliary::Scanner def initialize super( @@ -99,4 +98,3 @@ class Auxiliary::Scanner::Vnc::Vnc_None_Auth < Msf::Auxiliary disconnect end end -end \ No newline at end of file diff --git a/modules/auxiliary/server/browser_autopwn.rb b/modules/auxiliary/server/browser_autopwn.rb index 7a284fd031..89edb8c9f7 100644 --- a/modules/auxiliary/server/browser_autopwn.rb +++ b/modules/auxiliary/server/browser_autopwn.rb @@ -13,12 +13,11 @@ require 'msf/core' require 'rex/exploitation/javascriptosdetect.rb' -module Msf -class Auxiliary::Server::BrowserAutoPwn < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::HttpServer::HTML - include Auxiliary::Report + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Auxiliary::Report def initialize(info = {}) super(update_info(info, @@ -625,5 +624,5 @@ class Auxiliary::Server::BrowserAutoPwn < Msf::Auxiliary return ret end end -end + diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index de6100bb6e..a6249d4b9e 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::Ftp < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -105,4 +104,4 @@ class Auxiliary::Server::Capture::Ftp < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index f27b23b171..957825807f 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::HTTP < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -437,4 +436,4 @@ class Auxiliary::Server::Capture::HTTP < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 53b52cd4ac..77395a2cac 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::Imap < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -99,4 +98,4 @@ class Auxiliary::Server::Capture::Imap < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index 80a371a49e..6dcc081c95 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::Pop3 < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -117,4 +116,4 @@ class Auxiliary::Server::Capture::Pop3 < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index 742f674d62..965f8cbbb6 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::SMBSniffer < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report - include Exploit::Remote::SMBServer + include Msf::Auxiliary::Report + include Msf::Exploit::Remote::SMBServer def initialize super( @@ -285,4 +284,4 @@ class Auxiliary::Server::Capture::SMBSniffer < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 2fa7d72daa..f18ec2ac88 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::Capture::Smtp < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -143,4 +142,4 @@ class Auxiliary::Server::Capture::Smtp < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/server/dns/spoofhelper.rb b/modules/auxiliary/server/dns/spoofhelper.rb index cc1b33734f..361f4258a3 100644 --- a/modules/auxiliary/server/dns/spoofhelper.rb +++ b/modules/auxiliary/server/dns/spoofhelper.rb @@ -13,11 +13,10 @@ require 'msf/core' require 'resolv' -module Msf -class Auxiliary::Server::Dns::SpoofHelper < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report + include Msf::Auxiliary::Report def initialize @@ -113,4 +112,4 @@ class Auxiliary::Server::Dns::SpoofHelper < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 0327915e90..6b6ed04924 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -13,11 +13,10 @@ require 'msf/core' require 'resolv' -module Msf -class Auxiliary::Server::FakeDNS < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report + include Msf::Auxiliary::Report def initialize @@ -200,4 +199,4 @@ class Auxiliary::Server::FakeDNS < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/server/socks_unc.rb b/modules/auxiliary/server/socks_unc.rb index 2dcc145ed8..f91ba3b884 100644 --- a/modules/auxiliary/server/socks_unc.rb +++ b/modules/auxiliary/server/socks_unc.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Server::SocksProxyUNC < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::TcpServer - include Auxiliary::Report + include Msf::Exploit::Remote::TcpServer + include Msf::Auxiliary::Report def initialize @@ -169,4 +168,4 @@ class Auxiliary::Server::SocksProxyUNC < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb index 2345f9f525..3add50f933 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_domain.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_domain.rb @@ -3,11 +3,10 @@ require 'net/dns' require 'scruby' require 'resolv' -module Msf -class Auxiliary::Spoof::Dns::BailiWickedDomain < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ip + include Msf::Exploit::Remote::Ip def initialize(info = {}) super(update_info(info, @@ -490,4 +489,4 @@ class Auxiliary::Spoof::Dns::BailiWickedDomain < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/spoof/dns/bailiwicked_host.rb b/modules/auxiliary/spoof/dns/bailiwicked_host.rb index b667956e24..bb85d975e4 100644 --- a/modules/auxiliary/spoof/dns/bailiwicked_host.rb +++ b/modules/auxiliary/spoof/dns/bailiwicked_host.rb @@ -3,11 +3,10 @@ require 'net/dns' require 'scruby' require 'resolv' -module Msf -class Auxiliary::Spoof::Dns::BailiWickedHost < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ip + include Msf::Exploit::Remote::Ip def initialize(info = {}) super(update_info(info, @@ -482,4 +481,4 @@ class Auxiliary::Spoof::Dns::BailiWickedHost < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/spoof/dns/compare_results.rb b/modules/auxiliary/spoof/dns/compare_results.rb index 76bf614976..43408c761b 100644 --- a/modules/auxiliary/spoof/dns/compare_results.rb +++ b/modules/auxiliary/spoof/dns/compare_results.rb @@ -3,9 +3,8 @@ require 'net/dns' require 'scruby' require 'resolv' -module Msf -class Auxiliary::Spoof::Dns::CompareResults < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary def initialize(info = {}) super(update_info(info, @@ -174,4 +173,4 @@ class Auxiliary::Spoof::Dns::CompareResults < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/test/capture.rb b/modules/auxiliary/test/capture.rb index ebbd709bf6..d96f96ddf2 100644 --- a/modules/auxiliary/test/capture.rb +++ b/modules/auxiliary/test/capture.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Test::TestPcap < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report + include Msf::Auxiliary::Report include Msf::Exploit::Capture def initialize @@ -63,4 +62,4 @@ class Auxiliary::Test::TestPcap < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/test/ip_spoof.rb b/modules/auxiliary/test/ip_spoof.rb index dfffc5b2a5..ec03da22f4 100644 --- a/modules/auxiliary/test/ip_spoof.rb +++ b/modules/auxiliary/test/ip_spoof.rb @@ -13,12 +13,11 @@ require 'msf/core' require 'scruby' -module Msf -class Auxiliary::Test::IP_Spoof < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Ip - include Auxiliary::Scanner + include Msf::Exploit::Remote::Ip + include Msf::Auxiliary::Scanner def initialize super( @@ -52,4 +51,4 @@ class Auxiliary::Test::IP_Spoof < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/test/recon_passive.rb b/modules/auxiliary/test/recon_passive.rb index 3b1f385ec7..5589edd6a3 100644 --- a/modules/auxiliary/test/recon_passive.rb +++ b/modules/auxiliary/test/recon_passive.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Test::ReconTestPassive < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Report - include Exploit::Remote::Tcp + include Msf::Auxiliary::Report + include Msf::Exploit::Remote::Tcp def initialize super( @@ -80,4 +79,4 @@ class Auxiliary::Test::ReconTestPassive < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/test/scanner_batch.rb b/modules/auxiliary/test/scanner_batch.rb index 9f8db13d43..a73f60af52 100644 --- a/modules/auxiliary/test/scanner_batch.rb +++ b/modules/auxiliary/test/scanner_batch.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Test::BatchTest < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -43,4 +42,4 @@ class Auxiliary::Test::BatchTest < Msf::Auxiliary end end -end + diff --git a/modules/auxiliary/test/scanner_host.rb b/modules/auxiliary/test/scanner_host.rb index ddce499448..a552dc52fc 100644 --- a/modules/auxiliary/test/scanner_host.rb +++ b/modules/auxiliary/test/scanner_host.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Test::HostTest < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -40,4 +39,4 @@ class Auxiliary::Test::HostTest < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/test/scanner_range.rb b/modules/auxiliary/test/scanner_range.rb index f3c6c0729e..d7f3747852 100644 --- a/modules/auxiliary/test/scanner_range.rb +++ b/modules/auxiliary/test/scanner_range.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Auxiliary::Test::RangeTest < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Auxiliary::Scanner + include Msf::Auxiliary::Scanner def initialize super( @@ -40,4 +39,4 @@ class Auxiliary::Test::RangeTest < Msf::Auxiliary end -end + diff --git a/modules/auxiliary/voip/sip_invite_spoof.rb b/modules/auxiliary/voip/sip_invite_spoof.rb index 2ea350de94..98215b64b6 100644 --- a/modules/auxiliary/voip/sip_invite_spoof.rb +++ b/modules/auxiliary/voip/sip_invite_spoof.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Auxiliary::Voip::SipSpoof < Msf::Auxiliary +class Metasploit3 < Msf::Auxiliary - include Exploit::Remote::Udp - include Auxiliary::Scanner + include Msf::Exploit::Remote::Udp + include Msf::Auxiliary::Scanner def initialize super( @@ -62,4 +61,4 @@ class Auxiliary::Voip::SipSpoof < Msf::Auxiliary end end end -end + diff --git a/modules/encoders/cmd/generic_sh.rb b/modules/encoders/cmd/generic_sh.rb index 7fd66b7c1a..4ed86e8d04 100644 --- a/modules/encoders/cmd/generic_sh.rb +++ b/modules/encoders/cmd/generic_sh.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Cmd -class GenericSh < Msf::Encoder +class Metasploit3 < Msf::Encoder def initialize super( @@ -131,4 +128,4 @@ class GenericSh < Msf::Encoder end -end end end + diff --git a/modules/encoders/generic/none.rb b/modules/encoders/generic/none.rb index 3b4baed877..8592ee28ff 100644 --- a/modules/encoders/generic/none.rb +++ b/modules/encoders/generic/none.rb @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Generic -class None < Msf::Encoder +class Metasploit3 < Msf::Encoder def initialize super( @@ -40,4 +37,4 @@ class None < Msf::Encoder end -end end end + diff --git a/modules/encoders/generic/none.rb.ut.rb b/modules/encoders/generic/none.rb.ut.rb index b34c9e62e3..1677e8e337 100644 --- a/modules/encoders/generic/none.rb.ut.rb +++ b/modules/encoders/generic/none.rb.ut.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -20,7 +20,7 @@ require 'rex/ui' require 'msf/core' require 'none' -class Msf::Encoders::Generic::None::UnitTest < Test::Unit::TestCase +class Metasploit3 < Msf::Test::Unit::TestCase Klass = Msf::Encoders::Generic::None diff --git a/modules/encoders/mipsbe/longxor.rb b/modules/encoders/mipsbe/longxor.rb index f57444ca84..b8011e78cd 100644 --- a/modules/encoders/mipsbe/longxor.rb +++ b/modules/encoders/mipsbe/longxor.rb @@ -13,11 +13,8 @@ require 'msf/core' require 'metasm' -module Msf -module Encoders -module Mipsbe -class LongXor < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -156,4 +153,4 @@ EOS end -end end end + diff --git a/modules/encoders/mipsle/longxor.rb b/modules/encoders/mipsle/longxor.rb index 647d304044..20ed941d7f 100644 --- a/modules/encoders/mipsle/longxor.rb +++ b/modules/encoders/mipsle/longxor.rb @@ -13,11 +13,8 @@ require 'msf/core' require 'metasm' -module Msf -module Encoders -module Mipsle -class LongXor < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -156,4 +153,4 @@ EOS end -end end end + diff --git a/modules/encoders/php/base64.rb b/modules/encoders/php/base64.rb index b6b9cfabd7..2934eb5911 100644 --- a/modules/encoders/php/base64.rb +++ b/modules/encoders/php/base64.rb @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Php -class Base64 < Msf::Encoder +class Metasploit3 < Msf::Encoder def initialize super( @@ -69,4 +66,4 @@ class Base64 < Msf::Encoder end -end end end + diff --git a/modules/encoders/ppc/longxor.rb b/modules/encoders/ppc/longxor.rb index b68ec51209..48336e1275 100644 --- a/modules/encoders/ppc/longxor.rb +++ b/modules/encoders/ppc/longxor.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Ppc -class LongXor < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -80,4 +77,4 @@ class LongXor < Msf::Encoder::Xor end -end end end + diff --git a/modules/encoders/ppc/longxor_tag.rb b/modules/encoders/ppc/longxor_tag.rb index 8c57c141e1..1218ec6a30 100644 --- a/modules/encoders/ppc/longxor_tag.rb +++ b/modules/encoders/ppc/longxor_tag.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Ppc -class LongXorTag < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -80,4 +77,4 @@ class LongXorTag < Msf::Encoder::Xor end -end end end + diff --git a/modules/encoders/sparc/longxor_tag.rb b/modules/encoders/sparc/longxor_tag.rb index b672ba4268..e5c4d4f935 100644 --- a/modules/encoders/sparc/longxor_tag.rb +++ b/modules/encoders/sparc/longxor_tag.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module Sparc -class LongXorTag < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback def initialize super( @@ -73,4 +70,4 @@ class LongXorTag < Msf::Encoder::XorAdditiveFeedback end -end end end + diff --git a/modules/encoders/x86/alpha_mixed.rb b/modules/encoders/x86/alpha_mixed.rb index ba835ac3cd..eb8a8015af 100644 --- a/modules/encoders/x86/alpha_mixed.rb +++ b/modules/encoders/x86/alpha_mixed.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_mixed' -module Msf -module Encoders -module X86 -class AlphaMixed < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = LowRanking @@ -76,4 +73,4 @@ class AlphaMixed < Msf::Encoder::Alphanum end end -end end end + diff --git a/modules/encoders/x86/alpha_upper.rb b/modules/encoders/x86/alpha_upper.rb index e231f0d28a..b421fd6bac 100644 --- a/modules/encoders/x86/alpha_upper.rb +++ b/modules/encoders/x86/alpha_upper.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/alpha2/alpha_upper' -module Msf -module Encoders -module X86 -class AlphaUpper < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = LowRanking @@ -76,4 +73,4 @@ class AlphaUpper < Msf::Encoder::Alphanum end end -end end end + diff --git a/modules/encoders/x86/avoid_utf8_tolower.rb b/modules/encoders/x86/avoid_utf8_tolower.rb index 36ad5634cb..5cca792026 100644 --- a/modules/encoders/x86/avoid_utf8_tolower.rb +++ b/modules/encoders/x86/avoid_utf8_tolower.rb @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Encoders -module X86 # # NOTE: Read this if you plan on using this encoder: @@ -97,7 +94,7 @@ module X86 # 0000004A 3401 xor al,0x1 # 0000004C 7F db 0x7F # -class AvoidUtf8 < Msf::Encoder +class Metasploit3 < Msf::Encoder # # In some cases, payloads can be an invalid size that is incompatible with @@ -284,4 +281,4 @@ class AvoidUtf8 < Msf::Encoder end -end end end + diff --git a/modules/encoders/x86/call4_dword_xor.rb b/modules/encoders/x86/call4_dword_xor.rb index 6cfa1b0114..ee2d1df313 100644 --- a/modules/encoders/x86/call4_dword_xor.rb +++ b/modules/encoders/x86/call4_dword_xor.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module X86 -class Call4Dword < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -56,4 +53,4 @@ class Call4Dword < Msf::Encoder::Xor end -end end end + diff --git a/modules/encoders/x86/call4_dword_xor.rb.ut.rb b/modules/encoders/x86/call4_dword_xor.rb.ut.rb index 8b43b887ff..24f415ff15 100644 --- a/modules/encoders/x86/call4_dword_xor.rb.ut.rb +++ b/modules/encoders/x86/call4_dword_xor.rb.ut.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -20,7 +20,7 @@ require 'rex/ui' require 'msf/core' require 'call4_dword_xor' -class Msf::Encoders::X86::Call4Dword::UnitTest < Test::Unit::TestCase +class Metasploit3 < Msf::Test::Unit::TestCase Klass = Msf::Encoders::X86::Call4Dword diff --git a/modules/encoders/x86/countdown.rb b/modules/encoders/x86/countdown.rb index cf5885a144..73dbeb0b59 100644 --- a/modules/encoders/x86/countdown.rb +++ b/modules/encoders/x86/countdown.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module X86 -class Countdown < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -69,4 +66,4 @@ class Countdown < Msf::Encoder::Xor end -end end end + diff --git a/modules/encoders/x86/countdown.rb.ut.rb b/modules/encoders/x86/countdown.rb.ut.rb index 6bb6f598cf..e76f5bd8e8 100644 --- a/modules/encoders/x86/countdown.rb.ut.rb +++ b/modules/encoders/x86/countdown.rb.ut.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -20,7 +20,7 @@ require 'rex/ui' require 'msf/core' require 'countdown' -class Msf::Encoders::X86::Countdown::UnitTest < Test::Unit::TestCase +class Metasploit3 < Msf::Test::Unit::TestCase Klass = Msf::Encoders::X86::Countdown diff --git a/modules/encoders/x86/fnstenv_mov.rb b/modules/encoders/x86/fnstenv_mov.rb index 6d974a7488..3f87edc924 100644 --- a/modules/encoders/x86/fnstenv_mov.rb +++ b/modules/encoders/x86/fnstenv_mov.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,8 @@ require 'msf/core' -module Msf -module Encoders -module X86 -class FnstenvMov < Msf::Encoder::Xor +class Metasploit3 < Msf::Encoder::Xor def initialize super( @@ -60,4 +57,4 @@ class FnstenvMov < Msf::Encoder::Xor end -end end end + diff --git a/modules/encoders/x86/fnstenv_mov.rb.ut.rb b/modules/encoders/x86/fnstenv_mov.rb.ut.rb index 24f14c2c21..388f6a7cc2 100644 --- a/modules/encoders/x86/fnstenv_mov.rb.ut.rb +++ b/modules/encoders/x86/fnstenv_mov.rb.ut.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -20,7 +20,7 @@ require 'rex/ui' require 'msf/core' require 'fnstenv_mov' -class Msf::Encoders::X86::FnstenvMov::UnitTest < Test::Unit::TestCase +class Metasploit3 < Msf::Test::Unit::TestCase Klass = Msf::Encoders::X86::FnstenvMov diff --git a/modules/encoders/x86/jmp_call_additive.rb b/modules/encoders/x86/jmp_call_additive.rb index c14a513ebc..532384d2c8 100644 --- a/modules/encoders/x86/jmp_call_additive.rb +++ b/modules/encoders/x86/jmp_call_additive.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Encoders -module X86 ### # @@ -32,7 +29,7 @@ module X86 # "\xe8\xef\xff\xff\xff", # call 0x8 # ### -class JmpCallAdditive < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback Rank = GreatRanking @@ -125,4 +122,4 @@ protected end -end end end + diff --git a/modules/encoders/x86/nonalpha.rb b/modules/encoders/x86/nonalpha.rb index 57560ad3c0..4156fd76e8 100644 --- a/modules/encoders/x86/nonalpha.rb +++ b/modules/encoders/x86/nonalpha.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/nonalpha' -module Msf -module Encoders -module X86 -class NonAlpha < Msf::Encoder::NonAlpha +class Metasploit3 < Msf::Encoder::NonAlpha Rank = LowRanking @@ -70,4 +67,4 @@ class NonAlpha < Msf::Encoder::NonAlpha end end -end end end + diff --git a/modules/encoders/x86/nonupper.rb b/modules/encoders/x86/nonupper.rb index 61641d5269..413c445c60 100644 --- a/modules/encoders/x86/nonupper.rb +++ b/modules/encoders/x86/nonupper.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/nonupper' -module Msf -module Encoders -module X86 -class NonUpper < Msf::Encoder::NonUpper +class Metasploit3 < Msf::Encoder::NonUpper Rank = LowRanking @@ -70,4 +67,4 @@ class NonUpper < Msf::Encoder::NonUpper end end -end end end + diff --git a/modules/encoders/x86/shikata_ga_nai.rb b/modules/encoders/x86/shikata_ga_nai.rb index 2106e5d75f..bef027be3f 100644 --- a/modules/encoders/x86/shikata_ga_nai.rb +++ b/modules/encoders/x86/shikata_ga_nai.rb @@ -13,11 +13,8 @@ require 'rex/poly' require 'msf/core' -module Msf -module Encoders -module X86 -class ShikataGaNai < Msf::Encoder::XorAdditiveFeedback +class Metasploit3 < Msf::Encoder::XorAdditiveFeedback # The shikata encoder has an excellent ranking because it is polymorphic. # Party time, excellent! @@ -200,4 +197,4 @@ protected end -end end end + diff --git a/modules/encoders/x86/unicode_mixed.rb b/modules/encoders/x86/unicode_mixed.rb index af41578d22..d612805909 100644 --- a/modules/encoders/x86/unicode_mixed.rb +++ b/modules/encoders/x86/unicode_mixed.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_mixed' -module Msf -module Encoders -module X86 -class UnicodeMixed < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = ManualRanking @@ -76,4 +73,4 @@ class UnicodeMixed < Msf::Encoder::Alphanum end -end end end + diff --git a/modules/encoders/x86/unicode_upper.rb b/modules/encoders/x86/unicode_upper.rb index 266b152374..3251c25c4e 100644 --- a/modules/encoders/x86/unicode_upper.rb +++ b/modules/encoders/x86/unicode_upper.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,8 @@ require 'msf/core' require 'rex/encoder/alpha2/unicode_upper' -module Msf -module Encoders -module X86 -class UnicodeUpper < Msf::Encoder::Alphanum +class Metasploit3 < Msf::Encoder::Alphanum Rank = ManualRanking @@ -76,4 +73,4 @@ class UnicodeUpper < Msf::Encoder::Alphanum end -end end end + diff --git a/modules/exploits/bsdi/softcart/mercantec_softcart.rb b/modules/exploits/bsdi/softcart/mercantec_softcart.rb index 1e58e6612f..576edad1a7 100644 --- a/modules/exploits/bsdi/softcart/mercantec_softcart.rb +++ b/modules/exploits/bsdi/softcart/mercantec_softcart.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Bsdi::Softcart::Softcart01 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Brute - include Exploit::Remote::HttpClient + include Msf::Exploit::Brute + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -91,4 +90,4 @@ class Exploits::Bsdi::Softcart::Softcart01 < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index 77771d4138..12628c45eb 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Freebsd::Tacacs::Xtacacsd_report < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Brute + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Brute def initialize(info = {}) super(update_info(info, @@ -27,7 +26,7 @@ class Exploits::Freebsd::Tacacs::Xtacacsd_report < Msf::Exploit::Remote username, an attacker may be able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ ['URL', 'http://aluigi.altervista.org/adv/xtacacsdz-adv.txt'], @@ -88,5 +87,5 @@ class Exploits::Freebsd::Tacacs::Xtacacsd_report < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/hpux/lpd/cleanup_exec.rb b/modules/exploits/hpux/lpd/cleanup_exec.rb index ef94884f9d..fbdee8af48 100644 --- a/modules/exploits/hpux/lpd/cleanup_exec.rb +++ b/modules/exploits/hpux/lpd/cleanup_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Hpux::Lpd::CleanupExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -103,4 +102,4 @@ class Exploits::Hpux::Lpd::CleanupExec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/irix/lpd/tagprinter_exec.rb b/modules/exploits/irix/lpd/tagprinter_exec.rb index f1ebbd1ee4..02028c2e24 100644 --- a/modules/exploits/irix/lpd/tagprinter_exec.rb +++ b/modules/exploits/irix/lpd/tagprinter_exec.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Irix::Lpd::TagPrinterExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ class Exploits::Irix::Lpd::TagPrinterExec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/games/ut2004_secure.rb b/modules/exploits/linux/games/ut2004_secure.rb index 05cbc3b805..8f8e2e1ebc 100644 --- a/modules/exploits/linux/games/ut2004_secure.rb +++ b/modules/exploits/linux/games/ut2004_secure.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Games::UT2004_Secure < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -124,4 +123,4 @@ class Exploits::Linux::Games::UT2004_Secure < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/http/gpsd_format_string.rb b/modules/exploits/linux/http/gpsd_format_string.rb index a39a8c3dc5..71d7e9b30f 100644 --- a/modules/exploits/linux/http/gpsd_format_string.rb +++ b/modules/exploits/linux/http/gpsd_format_string.rb @@ -1,10 +1,9 @@ require 'msf/core' -module Msf -class Exploits::Linux::Http::GpsdFormatString < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -91,4 +90,4 @@ class Exploits::Linux::Http::GpsdFormatString < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/http/linksys_apply_cgi.rb b/modules/exploits/linux/http/linksys_apply_cgi.rb index 10afbb3b48..7a708c46f7 100644 --- a/modules/exploits/linux/http/linksys_apply_cgi.rb +++ b/modules/exploits/linux/http/linksys_apply_cgi.rb @@ -1,10 +1,9 @@ require 'msf/core' -module Msf -class Exploits::Linux::Http::Linksys_Apply_Cgi < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -96,4 +95,4 @@ DataSegSize=0x4000 end end -end + diff --git a/modules/exploits/linux/http/peercast_url.rb b/modules/exploits/linux/http/peercast_url.rb index 7fae754b9f..e3a7dcd662 100644 --- a/modules/exploits/linux/http/peercast_url.rb +++ b/modules/exploits/linux/http/peercast_url.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Http::PeerCast_URL < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -74,4 +73,4 @@ class Exploits::Linux::Http::PeerCast_URL < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/ids/snortbopre.rb b/modules/exploits/linux/ids/snortbopre.rb index 28084c4096..c1299e1bf0 100644 --- a/modules/exploits/linux/ids/snortbopre.rb +++ b/modules/exploits/linux/ids/snortbopre.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Ids::Snortbopre < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -109,4 +108,4 @@ class Exploits::Linux::Ids::Snortbopre < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/linux/imap/imap_uw_lsub.rb b/modules/exploits/linux/imap/imap_uw_lsub.rb index 741b09366b..c3abe25843 100644 --- a/modules/exploits/linux/imap/imap_uw_lsub.rb +++ b/modules/exploits/linux/imap/imap_uw_lsub.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Imap::Imap_UW_LSub < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Linux::Imap::Imap_UW_LSub < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb index ee3c8475af..28df2fd7b3 100644 --- a/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb +++ b/modules/exploits/linux/madwifi/madwifi_giwscan_cb.rb @@ -12,11 +12,10 @@ require 'msf/core' require 'metasm' -module Msf -class Exploits::Linux::Madwifi::MadwifiGiwscan < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Lorcon + include Msf::Exploit::Lorcon def initialize(info = {}) super(update_info(info, @@ -355,4 +354,4 @@ end end end -end + diff --git a/modules/exploits/linux/misc/gld_postfix.rb b/modules/exploits/linux/misc/gld_postfix.rb index a8658ad8be..52d90d3632 100644 --- a/modules/exploits/linux/misc/gld_postfix.rb +++ b/modules/exploits/linux/misc/gld_postfix.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf - class Exploits::Linux::Misc::GLD_Postfix < Msf::Exploit::Remote + class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -74,5 +73,5 @@ module Msf end -end + diff --git a/modules/exploits/linux/misc/ib_inet_connect.rb b/modules/exploits/linux/misc/ib_inet_connect.rb index 40e2f2e498..a51e6a74b4 100644 --- a/modules/exploits/linux/misc/ib_inet_connect.rb +++ b/modules/exploits/linux/misc/ib_inet_connect.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Misc::Ib_Inet_Connect < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -127,5 +126,5 @@ class Exploits::Linux::Misc::Ib_Inet_Connect < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/linux/misc/ib_jrd8_create_database.rb b/modules/exploits/linux/misc/ib_jrd8_create_database.rb index e9acc9ed44..a00d514deb 100644 --- a/modules/exploits/linux/misc/ib_jrd8_create_database.rb +++ b/modules/exploits/linux/misc/ib_jrd8_create_database.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Misc::Ib_Create < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -118,5 +117,5 @@ class Exploits::Linux::Misc::Ib_Create < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/linux/misc/ib_open_marker_file.rb b/modules/exploits/linux/misc/ib_open_marker_file.rb index 13eccd4a02..221d9efceb 100644 --- a/modules/exploits/linux/misc/ib_open_marker_file.rb +++ b/modules/exploits/linux/misc/ib_open_marker_file.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Misc::Ib_Open_Marker_File < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -118,5 +117,5 @@ class Exploits::Linux::Misc::Ib_Open_Marker_File < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb index db2159947f..7b1e207206 100644 --- a/modules/exploits/linux/misc/ib_pwd_db_aliased.rb +++ b/modules/exploits/linux/misc/ib_pwd_db_aliased.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Misc::Ib_Pwd_Db_Aliased < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -116,5 +115,5 @@ class Exploits::Linux::Misc::Ib_Pwd_Db_Aliased < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/linux/mysql/mysql_yassl.rb b/modules/exploits/linux/mysql/mysql_yassl.rb index 08347a9286..ce0424cddd 100644 --- a/modules/exploits/linux/mysql/mysql_yassl.rb +++ b/modules/exploits/linux/mysql/mysql_yassl.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Linux::Mysql::Mysql_Yassl < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -78,4 +77,4 @@ class Exploits::Linux::Mysql::Mysql_Yassl < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/pptp/poptop_negative_read.rb b/modules/exploits/linux/pptp/poptop_negative_read.rb index 4fea831f70..0567c0c994 100644 --- a/modules/exploits/linux/pptp/poptop_negative_read.rb +++ b/modules/exploits/linux/pptp/poptop_negative_read.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Linux::Pptp::PoptopNegativeRead < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Brute + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Brute def initialize(info = {}) super(update_info(info, @@ -127,4 +126,4 @@ class Exploits::Linux::Pptp::PoptopNegativeRead < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb index b7d266f5a9..669adc8214 100644 --- a/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb +++ b/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Linux::Proxy::SquidNtlmAuthenticate < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Brute - include Exploit::Remote::Tcp + include Msf::Exploit::Brute + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -141,4 +140,4 @@ class Exploits::Linux::Proxy::SquidNtlmAuthenticate < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/linux/samba/lsa_transnames_heap.rb b/modules/exploits/linux/samba/lsa_transnames_heap.rb index 6a3eecd53e..2f3975b352 100644 --- a/modules/exploits/linux/samba/lsa_transnames_heap.rb +++ b/modules/exploits/linux/samba/lsa_transnames_heap.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Linux::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB - include Exploit::Brute + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB + include Msf::Exploit::Brute def initialize(info = {}) super(update_info(info, @@ -320,4 +319,4 @@ class Exploits::Linux::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/multi/browser/firefox_queryinterface.rb b/modules/exploits/multi/browser/firefox_queryinterface.rb index de771a3ea0..cc45f5794e 100644 --- a/modules/exploits/multi/browser/firefox_queryinterface.rb +++ b/modules/exploits/multi/browser/firefox_queryinterface.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Multi::Browser::Firefox_QueryInterface < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -120,4 +119,4 @@ class Exploits::Multi::Browser::Firefox_QueryInterface < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/multi/browser/mozilla_compareto.rb b/modules/exploits/multi/browser/mozilla_compareto.rb index 238864cac2..a88676e717 100644 --- a/modules/exploits/multi/browser/mozilla_compareto.rb +++ b/modules/exploits/multi/browser/mozilla_compareto.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Multi::Browser::Mozilla_CompareTo < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -172,4 +171,4 @@ class Exploits::Multi::Browser::Mozilla_CompareTo < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/multi/browser/mozilla_navigatorjava.rb b/modules/exploits/multi/browser/mozilla_navigatorjava.rb index 353872a57a..56e5c585de 100644 --- a/modules/exploits/multi/browser/mozilla_navigatorjava.rb +++ b/modules/exploits/multi/browser/mozilla_navigatorjava.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Multi::Browser::Mozilla_NavigatorJava < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -134,4 +133,4 @@ class Exploits::Multi::Browser::Mozilla_NavigatorJava < Msf::Exploit::Remote | end end -end + diff --git a/modules/exploits/multi/browser/qtjava_pointer.rb b/modules/exploits/multi/browser/qtjava_pointer.rb index 7aa83a0a09..d34f0f00a7 100644 --- a/modules/exploits/multi/browser/qtjava_pointer.rb +++ b/modules/exploits/multi/browser/qtjava_pointer.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Multi::Browser::QTJavaPointer < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -212,4 +211,4 @@ class Exploits::Multi::Browser::QTJavaPointer < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/multi/handler.rb b/modules/exploits/multi/handler.rb index 307ba509ff..b9bc45f851 100644 --- a/modules/exploits/multi/handler.rb +++ b/modules/exploits/multi/handler.rb @@ -12,9 +12,8 @@ require 'msf/core' -module Msf -class Exploits::Multi::Handler < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module does basically nothing @@ -61,4 +60,4 @@ class Exploits::Multi::Handler < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/multi/ntp/ntp_overflow.rb b/modules/exploits/multi/ntp/ntp_overflow.rb index e96b09b3bf..f17052d676 100644 --- a/modules/exploits/multi/ntp/ntp_overflow.rb +++ b/modules/exploits/multi/ntp/ntp_overflow.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Multi::Ntp::Ntp_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -99,5 +98,5 @@ class Exploits::Multi::Ntp::Ntp_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb index a12c653622..3ea852b2f5 100644 --- a/modules/exploits/multi/php/php_unserialize_zval_cookie.rb +++ b/modules/exploits/multi/php/php_unserialize_zval_cookie.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Multi::Php::PHP_Unserialize_Zval_Cookie < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient - include Exploit::Brute + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Brute def initialize(info = {}) super(update_info(info, @@ -436,4 +435,4 @@ class Exploits::Multi::Php::PHP_Unserialize_Zval_Cookie < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/multi/realserver/describe.rb b/modules/exploits/multi/realserver/describe.rb index ec560683d2..3b8ec24a36 100644 --- a/modules/exploits/multi/realserver/describe.rb +++ b/modules/exploits/multi/realserver/describe.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,10 @@ require 'msf/core' require 'msf/core/exploit/http' -module Msf -class Exploits::Multi::Realserver::Describe < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -91,4 +90,4 @@ class Exploits::Multi::Realserver::Describe < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/multi/samba/nttrans.rb b/modules/exploits/multi/samba/nttrans.rb index 089e242995..398c246d62 100644 --- a/modules/exploits/multi/samba/nttrans.rb +++ b/modules/exploits/multi/samba/nttrans.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Multi::Samba::NTTrans_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SMB + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -155,4 +154,4 @@ class Exploits::Multi::Samba::NTTrans_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/multi/svn/svnserve_date.rb b/modules/exploits/multi/svn/svnserve_date.rb index 2eff920553..cb3d34c5cb 100644 --- a/modules/exploits/multi/svn/svnserve_date.rb +++ b/modules/exploits/multi/svn/svnserve_date.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,11 @@ require 'msf/core' require 'msf/core/exploit/http' -module Msf -class Exploits::Multi::Svn::SvnServeDate < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Brute - include Exploit::Remote::Tcp + include Msf::Exploit::Brute + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -134,4 +133,4 @@ class Exploits::Multi::Svn::SvnServeDate < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/netware/smb/lsass_cifs.rb b/modules/exploits/netware/smb/lsass_cifs.rb index 4d9cb30b43..95456b228b 100644 --- a/modules/exploits/netware/smb/lsass_cifs.rb +++ b/modules/exploits/netware/smb/lsass_cifs.rb @@ -8,12 +8,11 @@ require 'msf/core' -module Msf -class Exploits::Netware::Smb::LsassCifs < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -126,4 +125,4 @@ class Exploits::Netware::Smb::LsassCifs < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/afp/loginext.rb b/modules/exploits/osx/afp/loginext.rb index 63d733e8b5..2ebf2242cc 100644 --- a/modules/exploits/osx/afp/loginext.rb +++ b/modules/exploits/osx/afp/loginext.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Afp::AFPLoginExt < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -111,4 +110,4 @@ class Exploits::Osx::Afp::AFPLoginExt < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/osx/arkeia/type77.rb b/modules/exploits/osx/arkeia/type77.rb index 074a3e3542..7887e95fc3 100644 --- a/modules/exploits/osx/arkeia/type77.rb +++ b/modules/exploits/osx/arkeia/type77.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Arkeia::ArkeiaType77Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Arkeia + include Msf::Exploit::Remote::Arkeia def initialize(info = {}) super(update_info(info, @@ -120,4 +119,4 @@ class Exploits::Osx::Arkeia::ArkeiaType77Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/armle/safari_libtiff.rb b/modules/exploits/osx/armle/safari_libtiff.rb index 329cb3e756..be1268b354 100644 --- a/modules/exploits/osx/armle/safari_libtiff.rb +++ b/modules/exploits/osx/armle/safari_libtiff.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Osx::Armle::SafariLibTIFF < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -175,4 +174,4 @@ class Exploits::Osx::Armle::SafariLibTIFF < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/browser/safari_libtiff.rb b/modules/exploits/osx/browser/safari_libtiff.rb index cd16b9c834..0060f6d59b 100644 --- a/modules/exploits/osx/browser/safari_libtiff.rb +++ b/modules/exploits/osx/browser/safari_libtiff.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Osx::Browser::SafariLibTIFF < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -163,4 +162,4 @@ class Exploits::Osx::Browser::SafariLibTIFF < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/browser/safari_metadata_archive.rb b/modules/exploits/osx/browser/safari_metadata_archive.rb index d06c8bf2cd..4445514a56 100644 --- a/modules/exploits/osx/browser/safari_metadata_archive.rb +++ b/modules/exploits/osx/browser/safari_metadata_archive.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Browser::Safar_Metadata_Archive < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer + include Msf::Exploit::Remote::HttpServer # # This module acts as an HTTP server and exploits a command execution flaw @@ -201,4 +200,4 @@ class Exploits::Osx::Browser::Safar_Metadata_Archive < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/browser/software_update.rb b/modules/exploits/osx/browser/software_update.rb index 0945d4d461..b818276858 100644 --- a/modules/exploits/osx/browser/software_update.rb +++ b/modules/exploits/osx/browser/software_update.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Browser::Software_Update < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -149,4 +148,4 @@ class Exploits::Osx::Browser::Software_Update < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/email/mailapp_image_exec.rb b/modules/exploits/osx/email/mailapp_image_exec.rb index 74f63e12cb..a794823be6 100644 --- a/modules/exploits/osx/email/mailapp_image_exec.rb +++ b/modules/exploits/osx/email/mailapp_image_exec.rb @@ -13,14 +13,13 @@ require 'msf/core' require 'base64' -module Msf -class Exploits::Osx::Email::MailAppImageExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module sends email messages via smtp # - include Exploit::Remote::SMTPDeliver + include Msf::Exploit::Remote::SMTPDeliver def initialize(info = {}) super(update_info(info, @@ -169,5 +168,5 @@ class Exploits::Osx::Email::MailAppImageExec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/email/mobilemail_libtiff.rb b/modules/exploits/osx/email/mobilemail_libtiff.rb index 2d91fad6f3..430f2ecdde 100644 --- a/modules/exploits/osx/email/mobilemail_libtiff.rb +++ b/modules/exploits/osx/email/mobilemail_libtiff.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Osx::Email::MobileMailTIFF < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module sends email messages via smtp # - include Exploit::Remote::SMTPDeliver + include Msf::Exploit::Remote::SMTPDeliver def initialize(info = {}) super(update_info(info, @@ -182,4 +181,4 @@ class Exploits::Osx::Email::MobileMailTIFF < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/osx/ftp/webstar_ftp_user.rb b/modules/exploits/osx/ftp/webstar_ftp_user.rb index 95aaf70344..558569fbb6 100644 --- a/modules/exploits/osx/ftp/webstar_ftp_user.rb +++ b/modules/exploits/osx/ftp/webstar_ftp_user.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Ftp::WebStarFTPUserOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -111,4 +110,4 @@ class Exploits::Osx::Ftp::WebStarFTPUserOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/samba/lsa_transnames_heap.rb b/modules/exploits/osx/samba/lsa_transnames_heap.rb index 310e6fcb92..f7a7e8508c 100644 --- a/modules/exploits/osx/samba/lsa_transnames_heap.rb +++ b/modules/exploits/osx/samba/lsa_transnames_heap.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Osx::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB - include Exploit::Brute + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB + include Msf::Exploit::Brute def initialize(info = {}) super(update_info(info, @@ -345,4 +344,4 @@ class Exploits::Osx::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/osx/samba/trans2open.rb b/modules/exploits/osx/samba/trans2open.rb index ee4eb313a5..82be9fe788 100644 --- a/modules/exploits/osx/samba/trans2open.rb +++ b/modules/exploits/osx/samba/trans2open.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Osx::Samba::Trans2Open < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SMB + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -108,4 +107,4 @@ class Exploits::Osx::Samba::Trans2Open < Msf::Exploit::Remote end end end -end + diff --git a/modules/exploits/solaris/dtspcd/heap_noir.rb b/modules/exploits/solaris/dtspcd/heap_noir.rb index 6238f8066c..ecd298d880 100644 --- a/modules/exploits/solaris/dtspcd/heap_noir.rb +++ b/modules/exploits/solaris/dtspcd/heap_noir.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Dtspcd::Heap_Noir < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -166,4 +165,4 @@ class Exploits::Solaris::Dtspcd::Heap_Noir < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/solaris/lpd/sendmail_exec.rb b/modules/exploits/solaris/lpd/sendmail_exec.rb index 50b9199e0d..92b2cac352 100644 --- a/modules/exploits/solaris/lpd/sendmail_exec.rb +++ b/modules/exploits/solaris/lpd/sendmail_exec.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Lpd::SendmailExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -175,4 +174,4 @@ class Exploits::Solaris::Lpd::SendmailExec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/solaris/samba/lsa_transnames_heap.rb b/modules/exploits/solaris/samba/lsa_transnames_heap.rb index 815782f4c5..8d23a8c6be 100644 --- a/modules/exploits/solaris/samba/lsa_transnames_heap.rb +++ b/modules/exploits/solaris/samba/lsa_transnames_heap.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB - include Exploit::Brute + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB + include Msf::Exploit::Brute def initialize(info = {}) super(update_info(info, @@ -215,4 +214,4 @@ class Exploits::Solaris::Samba::LSA_TransNames_Heap < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/solaris/samba/trans2open.rb b/modules/exploits/solaris/samba/trans2open.rb index 3d7d0ec9e2..4021194fa7 100644 --- a/modules/exploits/solaris/samba/trans2open.rb +++ b/modules/exploits/solaris/samba/trans2open.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Samba::Trans2Open_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SMB + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -153,4 +152,4 @@ class Exploits::Solaris::Samba::Trans2Open_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/solaris/sunrpc/sadmind_exec.rb b/modules/exploits/solaris/sunrpc/sadmind_exec.rb index 8addee33a3..ecec53ddcc 100644 --- a/modules/exploits/solaris/sunrpc/sadmind_exec.rb +++ b/modules/exploits/solaris/sunrpc/sadmind_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Sunrpc::SadmindExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SunRPC + include Msf::Exploit::Remote::SunRPC def initialize(info = {}) super(update_info(info, @@ -138,4 +137,4 @@ class Exploits::Solaris::Sunrpc::SadmindExec < Msf::Exploit::Remote XDR.encode(str, 3, 4, int, 0, 0) end end -end + diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 621f2947e1..62371f6eb0 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -1,11 +1,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Sunrpc::YPUpdateDExec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SunRPC + include Msf::Exploit::Remote::SunRPC def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Solaris::Sunrpc::YPUpdateDExec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/solaris/telnet/fuser.rb b/modules/exploits/solaris/telnet/fuser.rb index 64d7de7e94..9d21b39bba 100644 --- a/modules/exploits/solaris/telnet/fuser.rb +++ b/modules/exploits/solaris/telnet/fuser.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Telnet::Fuser < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -107,4 +106,4 @@ class Exploits::Solaris::Telnet::Fuser < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/solaris/telnet/ttyprompt.rb b/modules/exploits/solaris/telnet/ttyprompt.rb index 79e4a69d09..a144b69071 100644 --- a/modules/exploits/solaris/telnet/ttyprompt.rb +++ b/modules/exploits/solaris/telnet/ttyprompt.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Solaris::Telnet::TTYPrompt_Auth_Bypass < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -106,4 +105,4 @@ class Exploits::Solaris::Telnet::TTYPrompt_Auth_Bypass < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/test/aggressive.rb b/modules/exploits/test/aggressive.rb index b7d9bf4870..688197e691 100644 --- a/modules/exploits/test/aggressive.rb +++ b/modules/exploits/test/aggressive.rb @@ -12,13 +12,10 @@ require 'msf/core' -module Msf -module Exploits -module Test -class Aggressive < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -115,6 +112,6 @@ class Aggressive < Msf::Exploit::Remote end -end -end -end + + + diff --git a/modules/exploits/test/exploitme.rb b/modules/exploits/test/exploitme.rb index b17052c447..b55e1fa307 100644 --- a/modules/exploits/test/exploitme.rb +++ b/modules/exploits/test/exploitme.rb @@ -12,13 +12,10 @@ require 'msf/core' -module Msf -module Exploits -module Test -class Exploitme < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -133,6 +130,6 @@ class Exploitme < Msf::Exploit::Remote end -end -end -end + + + diff --git a/modules/exploits/test/kernel.rb b/modules/exploits/test/kernel.rb index e438236f38..6c50cb068b 100644 --- a/modules/exploits/test/kernel.rb +++ b/modules/exploits/test/kernel.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,17 +12,14 @@ require 'msf/core' -module Msf -module Exploits -module Test # # This is a test exploit for testing kernel-mode payloads. # -class Kernel < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::KernelMode + include Msf::Exploit::Remote::Udp + include Msf::Exploit::KernelMode def initialize(info = {}) super(update_info(info, @@ -87,6 +84,6 @@ class Kernel < Msf::Exploit::Remote end -end -end -end + + + diff --git a/modules/exploits/unix/misc/distcc_exec.rb b/modules/exploits/unix/misc/distcc_exec.rb index 658b877d49..fc960a3b6b 100644 --- a/modules/exploits/unix/misc/distcc_exec.rb +++ b/modules/exploits/unix/misc/distcc_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Misc::DISTCCD_EXEC < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -119,4 +118,4 @@ class Exploits::Unix::Misc::DISTCCD_EXEC < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/misc/openview_omniback_exec.rb b/modules/exploits/unix/misc/openview_omniback_exec.rb index 0100816985..3fdc359ff8 100644 --- a/modules/exploits/unix/misc/openview_omniback_exec.rb +++ b/modules/exploits/unix/misc/openview_omniback_exec.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Misc::OpenView_Omniback_Execute < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -126,4 +125,4 @@ class Exploits::Unix::Misc::OpenView_Omniback_Execute < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/misc/spamassassin_exec.rb b/modules/exploits/unix/misc/spamassassin_exec.rb index cdc25db028..782ee8012d 100644 --- a/modules/exploits/unix/misc/spamassassin_exec.rb +++ b/modules/exploits/unix/misc/spamassassin_exec.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Misc::SpamAssassin_Exec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Unix::Misc::SpamAssassin_Exec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb index 48a4cd002c..423c2a356a 100644 --- a/modules/exploits/unix/smtp/clamav_milter_blackhole.rb +++ b/modules/exploits/unix/smtp/clamav_milter_blackhole.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Smtp::ClamAV_Milter_BlackHole < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Smtp + include Msf::Exploit::Remote::Smtp def initialize(info = {}) super(update_info(info, @@ -93,4 +92,4 @@ class Exploits::Unix::Smtp::ClamAV_Milter_BlackHole < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/awstats_configdir_exec.rb b/modules/exploits/unix/webapp/awstats_configdir_exec.rb index efad8b9323..0cf9c7d47f 100644 --- a/modules/exploits/unix/webapp/awstats_configdir_exec.rb +++ b/modules/exploits/unix/webapp/awstats_configdir_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::AWStats_ConfigDir_Execution < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -102,5 +101,5 @@ class Exploits::Unix::Webapp::AWStats_ConfigDir_Execution < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/barracuda_img_exec.rb b/modules/exploits/unix/webapp/barracuda_img_exec.rb index 627cb584f5..ca66a74e13 100644 --- a/modules/exploits/unix/webapp/barracuda_img_exec.rb +++ b/modules/exploits/unix/webapp/barracuda_img_exec.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Barracuda_Image_Execution < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -100,4 +99,4 @@ class Exploits::Unix::Webapp::Barracuda_Image_Execution < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb index 69de2a79e6..47aac883c3 100644 --- a/modules/exploits/unix/webapp/cacti_graphimage_exec.rb +++ b/modules/exploits/unix/webapp/cacti_graphimage_exec.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Cacti_GraphImage_Execution < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -103,4 +102,4 @@ class Exploits::Unix::Webapp::Cacti_GraphImage_Execution < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb index fcc3382e28..dca90a8533 100644 --- a/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb +++ b/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Google_ProxyStyleSheet_Execute < Msf::Exploit::Remote - include Exploit::Remote::HttpClient - include Exploit::Remote::HttpServer +class Metasploit3 < Msf::Exploit::Remote + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpServer def initialize(info = {}) super(update_info(info, @@ -143,4 +142,4 @@ class Exploits::Unix::Webapp::Google_ProxyStyleSheet_Execute < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb index 2fc3bfb837..4f88dbc1e9 100644 --- a/modules/exploits/unix/webapp/guestbook_ssi_exec.rb +++ b/modules/exploits/unix/webapp/guestbook_ssi_exec.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Guestbook_SSI_Exec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -79,4 +78,4 @@ class Exploits::Unix::Webapp::Guestbook_SSI_Exec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb index 87ac58672a..cb15e4ee9a 100644 --- a/modules/exploits/unix/webapp/openview_connectednodes_exec.rb +++ b/modules/exploits/unix/webapp/openview_connectednodes_exec.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::OpenView_ConnectedNodes_Execution < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Unix::Webapp::OpenView_ConnectedNodes_Execution < Msf::Exploit:: end end -end + diff --git a/modules/exploits/unix/webapp/pajax_remote_exec.rb b/modules/exploits/unix/webapp/pajax_remote_exec.rb index 8a82f48a8e..62db3fcaed 100644 --- a/modules/exploits/unix/webapp/pajax_remote_exec.rb +++ b/modules/exploits/unix/webapp/pajax_remote_exec.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Pajax_Execute < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Unix::Webapp::Pajax_Execute < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/php_include.rb b/modules/exploits/unix/webapp/php_include.rb index 2beced7b50..0518c5168b 100644 --- a/modules/exploits/unix/webapp/php_include.rb +++ b/modules/exploits/unix/webapp/php_include.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::PHP_INCLUDE < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient - include Exploit::Remote::HttpServer::PHPInclude + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpServer::PHPInclude def initialize(info = {}) super(update_info(info, @@ -67,4 +66,4 @@ class Exploits::Unix::Webapp::PHP_INCLUDE < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/php_vbulletin_template.rb b/modules/exploits/unix/webapp/php_vbulletin_template.rb index 14516a9c6f..ded1c89aea 100644 --- a/modules/exploits/unix/webapp/php_vbulletin_template.rb +++ b/modules/exploits/unix/webapp/php_vbulletin_template.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::PhpvBulletinTemplateName < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient # XXX This module needs an overhaul def initialize(info = {}) @@ -115,4 +114,4 @@ class Exploits::Unix::Webapp::PhpvBulletinTemplateName < Msf::Exploit::Remote end end end -end + diff --git a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb index bfa3f46390..46fadb319b 100644 --- a/modules/exploits/unix/webapp/php_wordpress_lastpost.rb +++ b/modules/exploits/unix/webapp/php_wordpress_lastpost.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::Wordpress_LastPost_Execution < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Unix::Webapp::Wordpress_LastPost_Execution < Msf::Exploit::Remot end end -end + diff --git a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb index 5d2a20d6cb..0c3760d83d 100644 --- a/modules/exploits/unix/webapp/php_xmlrpc_eval.rb +++ b/modules/exploits/unix/webapp/php_xmlrpc_eval.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::PhpXmlrpcEval < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient # XXX This module needs an overhaul def initialize(info = {}) @@ -125,4 +124,4 @@ class Exploits::Unix::Webapp::PhpXmlrpcEval < Msf::Exploit::Remote end end end -end + diff --git a/modules/exploits/unix/webapp/phpbb_highlight.rb b/modules/exploits/unix/webapp/phpbb_highlight.rb index 3afc750275..7ab7a56063 100644 --- a/modules/exploits/unix/webapp/phpbb_highlight.rb +++ b/modules/exploits/unix/webapp/phpbb_highlight.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::PHPBB_Highlight < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -126,6 +125,6 @@ class Exploits::Unix::Webapp::PHPBB_Highlight < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/unix/webapp/sphpblog_file_upload.rb b/modules/exploits/unix/webapp/sphpblog_file_upload.rb index 2fe83a7144..d36c24b383 100644 --- a/modules/exploits/unix/webapp/sphpblog_file_upload.rb +++ b/modules/exploits/unix/webapp/sphpblog_file_upload.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::SPHPBlog_File_Upload < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -241,4 +240,4 @@ class Exploits::Unix::Webapp::SPHPBlog_File_Upload < Msf::Exploit::Remote delete_file(cmdpath) end end -end + diff --git a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb index 893aa90fc5..739790c7e4 100644 --- a/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb +++ b/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Unix::Webapp::SquirrelMail_PGP_Plugin < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module sends email messages via smtp # - include Exploit::Remote::SMTPDeliver + include Msf::Exploit::Remote::SMTPDeliver def initialize(info = {}) super(update_info(info, @@ -61,7 +60,6 @@ class Exploits::Unix::Webapp::SquirrelMail_PGP_Plugin < Msf::Exploit::Remote end - module MessageExtend def mime_defaults() self.header.set("MIME-Version", "1.0") self.header.set("Content-Type", "multipart/signed; boundary=\"#{self.bound}\"; protocol=\"application/pgp-signature\"; micalg=pgp-sha1") @@ -117,6 +115,6 @@ class Exploits::Unix::Webapp::SquirrelMail_PGP_Plugin < Msf::Exploit::Remote print_status("Waiting for a payload session (backgrounding)...") end -end -end + + diff --git a/modules/exploits/windows/antivirus/symantec_rtvscan.rb b/modules/exploits/windows/antivirus/symantec_rtvscan.rb index af34fa72c5..3db015c318 100644 --- a/modules/exploits/windows/antivirus/symantec_rtvscan.rb +++ b/modules/exploits/windows/antivirus/symantec_rtvscan.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Antivirus::Symantec_Rtvscan < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -99,4 +98,4 @@ class Exploits::Windows::Antivirus::Symantec_Rtvscan < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb index 78e2bc9a27..6d5222d72c 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Antivirus::Trendmicro_Serverprotect < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -83,4 +82,4 @@ class Exploits::Windows::Antivirus::Trendmicro_Serverprotect < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb index 2b72acff0e..5a9c12bdf0 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_Createbinding < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_Createbinding < Msf end end -end + diff --git a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb index 3ae8ac20d3..f0ae5087f8 100644 --- a/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb +++ b/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_EarthAgent < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -83,4 +82,4 @@ class Exploits::Windows::Antivirus::Trendmicro_Serverprotect_EarthAgent < Msf::E end end -end + diff --git a/modules/exploits/windows/arkeia/type77.rb b/modules/exploits/windows/arkeia/type77.rb index c8a976c7e1..b94bfee7c3 100644 --- a/modules/exploits/windows/arkeia/type77.rb +++ b/modules/exploits/windows/arkeia/type77.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Arkeia::ArkeiaType77Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Arkeia - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Arkeia + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -127,4 +126,4 @@ class Exploits::Windows::Arkeia::ArkeiaType77Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/backupexec/name_service.rb b/modules/exploits/windows/backupexec/name_service.rb index ce4621d6c1..9ba6504fd8 100644 --- a/modules/exploits/windows/backupexec/name_service.rb +++ b/modules/exploits/windows/backupexec/name_service.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Backupexec::BackupExecNSOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -121,7 +120,7 @@ class Exploits::Windows::Backupexec::BackupExecNSOverflow < Msf::Exploit::Remote end end -end + __END__ [ findsock stage ] diff --git a/modules/exploits/windows/backupexec/remote_agent.rb b/modules/exploits/windows/backupexec/remote_agent.rb index 22b5fab83f..1ce587908b 100644 --- a/modules/exploits/windows/backupexec/remote_agent.rb +++ b/modules/exploits/windows/backupexec/remote_agent.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Backupexec::BackupExecAgentOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::NDMP + include Msf::Exploit::Remote::NDMP def initialize(info = {}) super(update_info(info, @@ -137,4 +136,4 @@ class Exploits::Windows::Backupexec::BackupExecAgentOverflow < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/windows/brightstor/discovery_tcp.rb b/modules/exploits/windows/brightstor/discovery_tcp.rb index b6bd843513..baaacb0fe6 100644 --- a/modules/exploits/windows/brightstor/discovery_tcp.rb +++ b/modules/exploits/windows/brightstor/discovery_tcp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::BrightstorDiscoTcp < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, @@ -140,4 +139,4 @@ class Exploits::Windows::Brightstor::BrightstorDiscoTcp < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/discovery_udp.rb b/modules/exploits/windows/brightstor/discovery_udp.rb index 80101b4314..722930b2c2 100644 --- a/modules/exploits/windows/brightstor/discovery_udp.rb +++ b/modules/exploits/windows/brightstor/discovery_udp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::BrightstorDiscoUdp < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -134,4 +133,4 @@ class Exploits::Windows::Brightstor::BrightstorDiscoUdp < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/etrust_itm_alert.rb b/modules/exploits/windows/brightstor/etrust_itm_alert.rb index 97614dc666..a83d52c208 100644 --- a/modules/exploits/windows/brightstor/etrust_itm_alert.rb +++ b/modules/exploits/windows/brightstor/etrust_itm_alert.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Etrust_ITM_Alert < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -91,7 +90,7 @@ class Exploits::Windows::Brightstor::Etrust_ITM_Alert < Msf::Exploit::Remote end end -end + =begin /* * IDL code generated by mIDA v1.0.8 diff --git a/modules/exploits/windows/brightstor/hsmserver.rb b/modules/exploits/windows/brightstor/hsmserver.rb index a074ec3fdd..33fd6180d6 100644 --- a/modules/exploits/windows/brightstor/hsmserver.rb +++ b/modules/exploits/windows/brightstor/hsmserver.rb @@ -8,12 +8,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Hsmserver < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Brightstor::Hsmserver < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/lgserver.rb b/modules/exploits/windows/brightstor/lgserver.rb index 710f576664..81580af877 100644 --- a/modules/exploits/windows/brightstor/lgserver.rb +++ b/modules/exploits/windows/brightstor/lgserver.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Lgserver < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -71,4 +70,4 @@ class Exploits::Windows::Brightstor::Lgserver < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb index f76b630f23..7111083d68 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Lgserver_rxrLogin < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -91,4 +90,4 @@ class Exploits::Windows::Brightstor::Lgserver_rxrLogin < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb index 8a56364865..9df3f04da3 100644 --- a/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb +++ b/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Lgserver_Rxsuselicenseini < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Brightstor::Lgserver_Rxsuselicenseini < Msf::Exploit::R end end -end + diff --git a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb index 494386e590..e56f9c59f8 100644 --- a/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb +++ b/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb @@ -1,10 +1,9 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::MediasrvSunrpc < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SunRPC + include Msf::Exploit::Remote::SunRPC def initialize(info = {}) super(update_info(info, @@ -278,4 +277,4 @@ class Exploits::Windows::Brightstor::MediasrvSunrpc < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/message_engine.rb b/modules/exploits/windows/brightstor/message_engine.rb index d9ae954098..cc98c10e20 100644 --- a/modules/exploits/windows/brightstor/message_engine.rb +++ b/modules/exploits/windows/brightstor/message_engine.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Message_Engine < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Brightstor::Message_Engine < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/message_engine_heap.rb b/modules/exploits/windows/brightstor/message_engine_heap.rb index 16a7b2b24c..5fa1f304e2 100644 --- a/modules/exploits/windows/brightstor/message_engine_heap.rb +++ b/modules/exploits/windows/brightstor/message_engine_heap.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Message_Engine_Heap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Windows::Brightstor::Message_Engine_Heap < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/sql_agent.rb b/modules/exploits/windows/brightstor/sql_agent.rb index 115aceb5d8..9c6091fa20 100644 --- a/modules/exploits/windows/brightstor/sql_agent.rb +++ b/modules/exploits/windows/brightstor/sql_agent.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::BrightstorSQLAgentOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -112,4 +111,4 @@ class Exploits::Windows::Brightstor::BrightstorSQLAgentOverflow < Msf::Exploit:: end end -end + diff --git a/modules/exploits/windows/brightstor/tape_engine.rb b/modules/exploits/windows/brightstor/tape_engine.rb index 182cd4b733..8d66e01cec 100644 --- a/modules/exploits/windows/brightstor/tape_engine.rb +++ b/modules/exploits/windows/brightstor/tape_engine.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::Tape_Engine < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::Seh + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -91,4 +90,4 @@ class Exploits::Windows::Brightstor::Tape_Engine < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/brightstor/universal_agent.rb b/modules/exploits/windows/brightstor/universal_agent.rb index e070d2262d..d4e8e7d6b7 100644 --- a/modules/exploits/windows/brightstor/universal_agent.rb +++ b/modules/exploits/windows/brightstor/universal_agent.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Brightstor::BrightstorUniversalAgentOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -112,7 +111,7 @@ class Exploits::Windows::Brightstor::BrightstorUniversalAgentOverflow < Msf::Exp end end -end + __END__ 012a0d91 8b8e445c0000 mov ecx,[esi+0x5c44] diff --git a/modules/exploits/windows/browser/aim_goaway.rb b/modules/exploits/windows/browser/aim_goaway.rb index db6e3863da..e54c657bcf 100644 --- a/modules/exploits/windows/browser/aim_goaway.rb +++ b/modules/exploits/windows/browser/aim_goaway.rb @@ -12,15 +12,14 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::AimGoaway < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server and exploits an SEH overwrite # - include Exploit::Seh - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Seh + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -96,4 +95,4 @@ class Exploits::Windows::Browser::AimGoaway < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/ani_loadimage_chunksize.rb b/modules/exploits/windows/browser/ani_loadimage_chunksize.rb index 5d1afcf156..cc76ad2f45 100644 --- a/modules/exploits/windows/browser/ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/browser/ani_loadimage_chunksize.rb @@ -11,14 +11,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::IE_ANI_CVE_2007_0038 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as a HTTP server # -include Exploit::Remote::HttpServer::HTML +include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -581,4 +580,4 @@ include Exploit::Remote::HttpServer::HTML end end -end + diff --git a/modules/exploits/windows/browser/apple_itunes_playlist.rb b/modules/exploits/windows/browser/apple_itunes_playlist.rb index cb721f72e5..873732f914 100644 --- a/modules/exploits/windows/browser/apple_itunes_playlist.rb +++ b/modules/exploits/windows/browser/apple_itunes_playlist.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Apple_Itunes_Playlist < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ class Exploits::Windows::Browser::Apple_Itunes_Playlist < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb index c2e17dacbb..f42043dc22 100644 --- a/modules/exploits/windows/browser/apple_quicktime_rtsp.rb +++ b/modules/exploits/windows/browser/apple_quicktime_rtsp.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Apple_Quicktime_RTSP < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Browser::Apple_Quicktime_RTSP < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index 72f17c5b2e..616a28ea50 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Ask_Shortformat < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -95,4 +94,4 @@ class Exploits::Windows::Browser::Ask_Shortformat < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/bearshare_setformatlikesample.rb b/modules/exploits/windows/browser/bearshare_setformatlikesample.rb index f4f3d07f4b..a0b8dcfeac 100644 --- a/modules/exploits/windows/browser/bearshare_setformatlikesample.rb +++ b/modules/exploits/windows/browser/bearshare_setformatlikesample.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::BearShare_SetFormatLikeSample < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Exploits::Windows::Browser::BearShare_SetFormatLikeSample < Msf::Exploit:: end end -end + diff --git a/modules/exploits/windows/browser/creative_software_cachefolder.rb b/modules/exploits/windows/browser/creative_software_cachefolder.rb index 9df59f0a43..06e8db36e5 100644 --- a/modules/exploits/windows/browser/creative_software_cachefolder.rb +++ b/modules/exploits/windows/browser/creative_software_cachefolder.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::CreativeSoftwareCachefolder < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -112,5 +111,5 @@ class Exploits::Windows::Browser::CreativeSoftwareCachefolder < Msf::Exploit::Re end end -end + diff --git a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb index 2f069ba247..d1c79ce46c 100644 --- a/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb +++ b/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Enjoysapgui_preparetoposthtml< Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -96,4 +95,4 @@ class Exploits::Windows::Browser::Enjoysapgui_preparetoposthtml< Msf::Exploit::R end end -end + diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index ac4585ce72..afbc59ab2f 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Facebook_Extractiptc < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -105,4 +104,4 @@ class Exploits::Windows::Browser::Facebook_Extractiptc < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index 6cf2dcccaa..752f3f58b4 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Gom_Openurl < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -94,4 +93,4 @@ class Exploits::Windows::Browser::Gom_Openurl < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/hploadrunner.rb b/modules/exploits/windows/browser/hploadrunner.rb index a14488b3cf..03455d30bb 100644 --- a/modules/exploits/windows/browser/hploadrunner.rb +++ b/modules/exploits/windows/browser/hploadrunner.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Hploadrunner < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -94,4 +93,4 @@ class Exploits::Windows::Browser::Hploadrunner < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/hpmqc_progcolor.rb b/modules/exploits/windows/browser/hpmqc_progcolor.rb index 9a37690a93..a0f5fbe7d3 100644 --- a/modules/exploits/windows/browser/hpmqc_progcolor.rb +++ b/modules/exploits/windows/browser/hpmqc_progcolor.rb @@ -11,13 +11,12 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Hpmqc_Progcolor < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Seh - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Seh + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -96,4 +95,4 @@ class Exploits::Windows::Browser::Hpmqc_Progcolor < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb index ae252096c0..ba32a7e74f 100644 --- a/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb +++ b/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::IBMLotusDomino_DWA_UploadModule < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -132,4 +131,4 @@ class Exploits::Windows::Browser::IBMLotusDomino_DWA_UploadModule < Msf::Exploit end end -end + diff --git a/modules/exploits/windows/browser/ie_createobject.rb b/modules/exploits/windows/browser/ie_createobject.rb index 83e1869fdd..dd463e4fcf 100644 --- a/modules/exploits/windows/browser/ie_createobject.rb +++ b/modules/exploits/windows/browser/ie_createobject.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::IE_CreateObject < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Seh - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Seh + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -233,4 +232,4 @@ function #{var_func_exploit}( ) { end -end + diff --git a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb index 54f023b106..6aa433cb2e 100644 --- a/modules/exploits/windows/browser/ie_iscomponentinstalled.rb +++ b/modules/exploits/windows/browser/ie_iscomponentinstalled.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::IE_IsComponentInstalled < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Seh - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Seh + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Browser::IE_IsComponentInstalled < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index 0fb95dcf1d..738e085533 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Kazaa_Altnet_Heap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -114,4 +113,4 @@ class Exploits::Windows::Browser::Kazaa_Altnet_Heap < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/logitechvideocall_start.rb b/modules/exploits/windows/browser/logitechvideocall_start.rb index 22eb5db2cb..c011c1fa92 100644 --- a/modules/exploits/windows/browser/logitechvideocall_start.rb +++ b/modules/exploits/windows/browser/logitechvideocall_start.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::LogitechVideocall_Start < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -93,4 +92,4 @@ class Exploits::Windows::Browser::LogitechVideocall_Start < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index eba859dab4..c442a4204c 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Macrovison_DownloadAndExecute < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -103,4 +102,4 @@ class Exploits::Windows::Browser::Macrovison_DownloadAndExecute < Msf::Exploit:: end end -end + diff --git a/modules/exploits/windows/browser/macrovision_unsafe.rb b/modules/exploits/windows/browser/macrovision_unsafe.rb index e8202960c2..490e6ac3aa 100644 --- a/modules/exploits/windows/browser/macrovision_unsafe.rb +++ b/modules/exploits/windows/browser/macrovision_unsafe.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Macrovision_Unsafe < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -89,4 +88,4 @@ class Exploits::Windows::Browser::Macrovision_Unsafe < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb index fc8349fa85..b8d0b53eea 100644 --- a/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb +++ b/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::McAfeeMcSubMgrVsprintf < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -120,4 +119,4 @@ class Exploits::Windows::Browser::McAfeeMcSubMgrVsprintf < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb index 7ca4f7c865..45af6ffc3a 100644 --- a/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb +++ b/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::McAfeeVisualTrace_TraceTarget < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Browser::McAfeeVisualTrace_TraceTarget < Msf::Exploit:: end end -end + diff --git a/modules/exploits/windows/browser/mirc_irc_url.rb b/modules/exploits/windows/browser/mirc_irc_url.rb index 75f8d74071..169ce54731 100644 --- a/modules/exploits/windows/browser/mirc_irc_url.rb +++ b/modules/exploits/windows/browser/mirc_irc_url.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Mirc_Irc_Url < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -79,4 +78,4 @@ class Exploits::Windows::Browser::Mirc_Irc_Url < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb index 7638c85b4e..16d5bce4a1 100644 --- a/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb +++ b/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS03_020_Ie_ObjectType < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -110,4 +109,4 @@ class Exploits::Windows::Browser::MS03_020_Ie_ObjectType < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb index 79f2e0bfad..dde389ec9d 100644 --- a/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb +++ b/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_001_WMF_SETABORTPROC < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -196,4 +195,4 @@ class Exploits::Windows::Browser::MS06_001_WMF_SETABORTPROC < Msf::Exploit::Remo end -end + diff --git a/modules/exploits/windows/browser/ms06_013_createtextrange.rb b/modules/exploits/windows/browser/ms06_013_createtextrange.rb index 4ac12ecc7e..b5d292a64d 100644 --- a/modules/exploits/windows/browser/ms06_013_createtextrange.rb +++ b/modules/exploits/windows/browser/ms06_013_createtextrange.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_013_CreateTextRange < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -167,4 +166,4 @@ class Exploits::Windows::Browser::MS06_013_CreateTextRange < Msf::Exploit::Remot end -end + diff --git a/modules/exploits/windows/browser/ms06_055_vml_method.rb b/modules/exploits/windows/browser/ms06_055_vml_method.rb index f4ba5c7248..f17d18a2eb 100644 --- a/modules/exploits/windows/browser/ms06_055_vml_method.rb +++ b/modules/exploits/windows/browser/ms06_055_vml_method.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_055_VML_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -135,4 +134,4 @@ class Exploits::Windows::Browser::MS06_055_VML_Overflow < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb index f716a41bf1..1049789d18 100644 --- a/modules/exploits/windows/browser/ms06_057_webview_setslice.rb +++ b/modules/exploits/windows/browser/ms06_057_webview_setslice.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_057_WebView_SetSlice < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -126,4 +125,4 @@ class Exploits::Windows::Browser::MS06_057_WebView_SetSlice < Msf::Exploit::Remo end -end + diff --git a/modules/exploits/windows/browser/ms06_067_keyframe.rb b/modules/exploits/windows/browser/ms06_067_keyframe.rb index 00025663d9..d47dacae02 100644 --- a/modules/exploits/windows/browser/ms06_067_keyframe.rb +++ b/modules/exploits/windows/browser/ms06_067_keyframe.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_067_KEYFRAME < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -110,4 +109,4 @@ class Exploits::Windows::Browser::MS06_067_KEYFRAME < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/ms06_071_xml_core.rb b/modules/exploits/windows/browser/ms06_071_xml_core.rb index 03c8eb8894..14862f3221 100644 --- a/modules/exploits/windows/browser/ms06_071_xml_core.rb +++ b/modules/exploits/windows/browser/ms06_071_xml_core.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS06_071_XML_CORE < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -140,4 +139,4 @@ class Exploits::Windows::Browser::MS06_071_XML_CORE < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb index c939d03bcc..f039dfdd6c 100644 --- a/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb +++ b/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS08_041_SNAPSHOTVIEWER < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -97,4 +96,4 @@ class Exploits::Windows::Browser::MS08_041_SNAPSHOTVIEWER < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb index 5c4f54aa6a..d4c85d0004 100644 --- a/modules/exploits/windows/browser/ms08_053_mediaencoder.rb +++ b/modules/exploits/windows/browser/ms08_053_mediaencoder.rb @@ -7,11 +7,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::MS08_053_MediaEncoder < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -114,4 +113,4 @@ class Exploits::Windows::Browser::MS08_053_MediaEncoder < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/nis2004_get.rb b/modules/exploits/windows/browser/nis2004_get.rb index 3c25ff2b38..8e16c6119d 100644 --- a/modules/exploits/windows/browser/nis2004_get.rb +++ b/modules/exploits/windows/browser/nis2004_get.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Nis2004_Get < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -88,4 +87,4 @@ class Exploits::Windows::Browser::Nis2004_Get < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index c8903b0e6a..a7e75daf3d 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::NovelliPrint_ExecuteRequest < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -117,4 +116,4 @@ class Exploits::Windows::Browser::NovelliPrint_ExecuteRequest < Msf::Exploit::Re end end -end + diff --git a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb index 3ea90eeecf..270232d54f 100644 --- a/modules/exploits/windows/browser/novelliprint_getdriversettings.rb +++ b/modules/exploits/windows/browser/novelliprint_getdriversettings.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::NovelliPrint_GetDriverSettings < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -116,4 +115,4 @@ class Exploits::Windows::Browser::NovelliPrint_GetDriverSettings < Msf::Exploit: end end -end + diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index 2b0f9770df..1691e13d35 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::RealPlayer_Console < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -122,4 +121,4 @@ class Exploits::Windows::Browser::RealPlayer_Console < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 52c09e7810..5fdec6c9c0 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::RealPlayer_Import < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -105,4 +104,4 @@ class Exploits::Windows::Browser::RealPlayer_Import < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/realplayer_smil.rb b/modules/exploits/windows/browser/realplayer_smil.rb index aced48ac4e..847101b4f7 100644 --- a/modules/exploits/windows/browser/realplayer_smil.rb +++ b/modules/exploits/windows/browser/realplayer_smil.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Realplayer_Smil < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -85,4 +84,4 @@ class Exploits::Windows::Browser::Realplayer_Smil < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 3a3063d442..f31a5afc33 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::SonicWall_AddRouteEntry < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -94,4 +93,4 @@ class Exploits::Windows::Browser::SonicWall_AddRouteEntry < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index 7919a92ca3..c97924a619 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Symantec_BackupExec_PVCalendar < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -127,4 +126,4 @@ class Exploits::Windows::Browser::Symantec_BackupExec_PVCalendar < Msf::Exploit: end end -end + diff --git a/modules/exploits/windows/browser/trendmicro_officescan.rb b/modules/exploits/windows/browser/trendmicro_officescan.rb index 7cbdac17b0..d11070b6de 100644 --- a/modules/exploits/windows/browser/trendmicro_officescan.rb +++ b/modules/exploits/windows/browser/trendmicro_officescan.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Trendmicro_Officescan < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -94,4 +93,4 @@ class Exploits::Windows::Browser::Trendmicro_Officescan < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb index a19e87e46b..cddf9b2ddf 100644 --- a/modules/exploits/windows/browser/tumbleweed_filetransfer.rb +++ b/modules/exploits/windows/browser/tumbleweed_filetransfer.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Tumbleweed_FileTransfer< Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Seh + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, @@ -92,5 +91,5 @@ class Exploits::Windows::Browser::Tumbleweed_FileTransfer< Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/winamp_playlist_unc.rb b/modules/exploits/windows/browser/winamp_playlist_unc.rb index 480f4fee43..47541388b5 100644 --- a/modules/exploits/windows/browser/winamp_playlist_unc.rb +++ b/modules/exploits/windows/browser/winamp_playlist_unc.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::WinAmp_Playlist_UNC < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module acts as an HTTP server # - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -148,4 +147,4 @@ class Exploits::Windows::Browser::WinAmp_Playlist_UNC < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index aee7ef1eac..594b0844ff 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Browser::Winamp_Ultravox < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -97,7 +96,7 @@ class Exploits::Windows::Browser::Winamp_Ultravox < Exploit::Remote end end -end + =begin HTTP/1.0 200 diff --git a/modules/exploits/windows/browser/windvd7_applicationtype.rb b/modules/exploits/windows/browser/windvd7_applicationtype.rb index 85703dc7d6..729c336946 100644 --- a/modules/exploits/windows/browser/windvd7_applicationtype.rb +++ b/modules/exploits/windows/browser/windvd7_applicationtype.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Windvd7_Applicationtype< Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Browser::Windvd7_Applicationtype< Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/xmplay_asx.rb b/modules/exploits/windows/browser/xmplay_asx.rb index 9691caaa01..db5377deb5 100644 --- a/modules/exploits/windows/browser/xmplay_asx.rb +++ b/modules/exploits/windows/browser/xmplay_asx.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::Xmplay_Asx < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -83,4 +82,4 @@ class Exploits::Windows::Browser::Xmplay_Asx < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index 122b4a0a8c..7346a71251 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::YahooMessenger_Fvcom < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -95,4 +94,4 @@ class Exploits::Windows::Browser::YahooMessenger_Fvcom < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/browser/yahoomessenger_server.rb b/modules/exploits/windows/browser/yahoomessenger_server.rb index 2586549d69..e041a21786 100644 --- a/modules/exploits/windows/browser/yahoomessenger_server.rb +++ b/modules/exploits/windows/browser/yahoomessenger_server.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Browser::YahooMessenger_Server < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpServer::HTML + include Msf::Exploit::Remote::HttpServer::HTML def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Browser::YahooMessenger_Server < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb index 50b60dcf61..d50418f79b 100644 --- a/modules/exploits/windows/dcerpc/ms03_026_dcom.rb +++ b/modules/exploits/windows/dcerpc/ms03_026_dcom.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Dcerpc::MS03_026_DCOM < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -225,5 +224,5 @@ class Exploits::Windows::Dcerpc::MS03_026_DCOM < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb index ac1520566b..245f8ad216 100644 --- a/modules/exploits/windows/dcerpc/ms05_017_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms05_017_msmq.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Dcerpc::MS05_017_MSMQ < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::Seh + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -157,4 +156,4 @@ class Exploits::Windows::Dcerpc::MS05_017_MSMQ < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb index 642993827a..a2714869f9 100644 --- a/modules/exploits/windows/dcerpc/ms07_065_msmq.rb +++ b/modules/exploits/windows/dcerpc/ms07_065_msmq.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Dcerpc::MS07_065_MSMQ < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::Seh + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -153,4 +152,4 @@ class Exploits::Windows::Dcerpc::MS07_065_MSMQ < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/dcerpc/msdns_zonename.rb b/modules/exploits/windows/dcerpc/msdns_zonename.rb index 83be8e5624..cdcab0b129 100644 --- a/modules/exploits/windows/dcerpc/msdns_zonename.rb +++ b/modules/exploits/windows/dcerpc/msdns_zonename.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Dcerpc::Microsoft_DNS_RPC_ZoneName < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC + include Msf::Exploit::Remote::DCERPC def initialize(info = {}) super(update_info(info, @@ -292,4 +291,4 @@ class Exploits::Windows::Dcerpc::Microsoft_DNS_RPC_ZoneName < Msf::Exploit::Remo end end -end + diff --git a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb index a8d86eae3d..3b8c680104 100644 --- a/modules/exploits/windows/driver/broadcom_wifi_ssid.rb +++ b/modules/exploits/windows/driver/broadcom_wifi_ssid.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Driver::Broadcom_WiFi_SSID < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Lorcon - include Exploit::KernelMode + include Msf::Exploit::Lorcon + include Msf::Exploit::KernelMode def initialize(info = {}) super(update_info(info, @@ -207,4 +206,4 @@ class Exploits::Windows::Driver::Broadcom_WiFi_SSID < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/driver/dlink_wifi_rates.rb b/modules/exploits/windows/driver/dlink_wifi_rates.rb index 2276731e3a..c3088afe19 100644 --- a/modules/exploits/windows/driver/dlink_wifi_rates.rb +++ b/modules/exploits/windows/driver/dlink_wifi_rates.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Driver::DLink_DWL_G132_WiFi_Rates < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Lorcon - include Exploit::KernelMode + include Msf::Exploit::Lorcon + include Msf::Exploit::KernelMode def initialize(info = {}) super(update_info(info, @@ -203,4 +202,4 @@ class Exploits::Windows::Driver::DLink_DWL_G132_WiFi_Rates < Msf::Exploit::Remot end end -end + diff --git a/modules/exploits/windows/driver/netgear_wg111_beacon.rb b/modules/exploits/windows/driver/netgear_wg111_beacon.rb index aa0d425250..b290aa0918 100644 --- a/modules/exploits/windows/driver/netgear_wg111_beacon.rb +++ b/modules/exploits/windows/driver/netgear_wg111_beacon.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Driver::Netgear_WiFi_Beacon < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Lorcon - include Exploit::KernelMode + include Msf::Exploit::Lorcon + include Msf::Exploit::KernelMode def initialize(info = {}) super(update_info(info, @@ -220,4 +219,4 @@ class Exploits::Windows::Driver::Netgear_WiFi_Beacon < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/email/ani_loadimage_chunksize.rb b/modules/exploits/windows/email/ani_loadimage_chunksize.rb index d2366e1839..8cd4ddd228 100644 --- a/modules/exploits/windows/email/ani_loadimage_chunksize.rb +++ b/modules/exploits/windows/email/ani_loadimage_chunksize.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Email::IE_ANI_CVE_2007_0038 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module sends email messages via smtp # - include Exploit::Remote::SMTPDeliver + include Msf::Exploit::Remote::SMTPDeliver def initialize(info = {}) super(update_info(info, @@ -352,4 +351,4 @@ class Exploits::Windows::Email::IE_ANI_CVE_2007_0038 < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/emc/alphastor_agent.rb b/modules/exploits/windows/emc/alphastor_agent.rb index d731d497f2..d6db1354b2 100644 --- a/modules/exploits/windows/emc/alphastor_agent.rb +++ b/modules/exploits/windows/emc/alphastor_agent.rb @@ -7,11 +7,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Emc::AlphaStor_Agent < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -83,4 +82,4 @@ class Exploits::Windows::Emc::AlphaStor_Agent < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/firewall/blackice_pam_icq.rb b/modules/exploits/windows/firewall/blackice_pam_icq.rb index 1903cc7224..ab27db4247 100644 --- a/modules/exploits/windows/firewall/blackice_pam_icq.rb +++ b/modules/exploits/windows/firewall/blackice_pam_icq.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Firewall::BlackicePamIcq < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -142,4 +141,4 @@ class Exploits::Windows::Firewall::BlackicePamIcq < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/firewall/kerio_auth.rb b/modules/exploits/windows/firewall/kerio_auth.rb index ce357300dd..2dc650056b 100644 --- a/modules/exploits/windows/firewall/kerio_auth.rb +++ b/modules/exploits/windows/firewall/kerio_auth.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Firewall::Kerio_Auth < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) @@ -85,4 +84,4 @@ class Exploits::Windows::Firewall::Kerio_Auth < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb index 1e39fa4fb0..43a8d0d636 100644 --- a/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb +++ b/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::ThreeCeeDaemonFTPUserOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Ftp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -113,5 +112,5 @@ class Exploits::Windows::Ftp::ThreeCeeDaemonFTPUserOverflow < Msf::Exploit::Remo end end -end + diff --git a/modules/exploits/windows/ftp/cesarftp_mkd.rb b/modules/exploits/windows/ftp/cesarftp_mkd.rb index 9193229ad3..36d98acb29 100644 --- a/modules/exploits/windows/ftp/cesarftp_mkd.rb +++ b/modules/exploits/windows/ftp/cesarftp_mkd.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Cesarftp_Mkd < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ class Exploits::Windows::Ftp::Cesarftp_Mkd < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/dreamftp_format.rb b/modules/exploits/windows/ftp/dreamftp_format.rb index dddbf5bdab..cf6f7b1a00 100644 --- a/modules/exploits/windows/ftp/dreamftp_format.rb +++ b/modules/exploits/windows/ftp/dreamftp_format.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::DreamFtp_Format < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -85,4 +84,4 @@ class Exploits::Windows::Ftp::DreamFtp_Format < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/easyfilesharing_pass.rb b/modules/exploits/windows/ftp/easyfilesharing_pass.rb index 8c7d0b3c29..3142d39128 100644 --- a/modules/exploits/windows/ftp/easyfilesharing_pass.rb +++ b/modules/exploits/windows/ftp/easyfilesharing_pass.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Easyfileshare_pass < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Ftp::Easyfileshare_pass < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/filecopa_list_overflow.rb b/modules/exploits/windows/ftp/filecopa_list_overflow.rb index 85a3067f35..1674340898 100644 --- a/modules/exploits/windows/ftp/filecopa_list_overflow.rb +++ b/modules/exploits/windows/ftp/filecopa_list_overflow.rb @@ -1,10 +1,9 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Filecopa_List_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -56,4 +55,4 @@ class Exploits::Windows::Ftp::Filecopa_List_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/freeftpd_key_exchange.rb b/modules/exploits/windows/ftp/freeftpd_key_exchange.rb index 36df1d4c4a..7b7b354c6a 100644 --- a/modules/exploits/windows/ftp/freeftpd_key_exchange.rb +++ b/modules/exploits/windows/ftp/freeftpd_key_exchange.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Freeftpd_key_exchange < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Windows::Ftp::Freeftpd_key_exchange < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/freeftpd_user.rb b/modules/exploits/windows/ftp/freeftpd_user.rb index 2330854a1d..2a5fdb0c09 100644 --- a/modules/exploits/windows/ftp/freeftpd_user.rb +++ b/modules/exploits/windows/ftp/freeftpd_user.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::FreeFTPDUserOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Ftp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -103,4 +102,4 @@ class Exploits::Windows::Ftp::FreeFTPDUserOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/globalscapeftp_input.rb b/modules/exploits/windows/ftp/globalscapeftp_input.rb index 6f701ae0bb..425501ccaf 100644 --- a/modules/exploits/windows/ftp/globalscapeftp_input.rb +++ b/modules/exploits/windows/ftp/globalscapeftp_input.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::GlobalScapeInputOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Ftp::GlobalScapeInputOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb index 1285733114..625b2287e1 100644 --- a/modules/exploits/windows/ftp/leapftp_pasv_reply.rb +++ b/modules/exploits/windows/ftp/leapftp_pasv_reply.rb @@ -10,12 +10,11 @@ ## -module Msf -class Exploits::Windows::Ftp::LeapFTP_PASV_Reply < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer - include Exploit::Remote::Seh + include Msf::Exploit::Remote::TcpServer + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -125,4 +124,4 @@ class Exploits::Windows::Ftp::LeapFTP_PASV_Reply < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/netterm_netftpd_user.rb b/modules/exploits/windows/ftp/netterm_netftpd_user.rb index 9fafae4b30..bff4f7e8f4 100644 --- a/modules/exploits/windows/ftp/netterm_netftpd_user.rb +++ b/modules/exploits/windows/ftp/netterm_netftpd_user.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::NetTermNetFTPOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -120,4 +119,4 @@ class Exploits::Windows::Ftp::NetTermNetFTPOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb index fda1563747..88f7d5653f 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Oracle9iXDPPassOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -97,4 +96,4 @@ class Exploits::Windows::Ftp::Oracle9iXDPPassOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb index 6bcac2bdc0..9120f32b39 100644 --- a/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb +++ b/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Oracle9iXDBUnlockOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Ftp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Ftp::Oracle9iXDBUnlockOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/sami_ftpd_user.rb b/modules/exploits/windows/ftp/sami_ftpd_user.rb index 3f6f14d21b..5dd61b71f2 100644 --- a/modules/exploits/windows/ftp/sami_ftpd_user.rb +++ b/modules/exploits/windows/ftp/sami_ftpd_user.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Sami_FTPD_USER < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Ftp::Sami_FTPD_USER < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/sasser_ftpd_port.rb b/modules/exploits/windows/ftp/sasser_ftpd_port.rb index a656ffef7b..e562632d8f 100644 --- a/modules/exploits/windows/ftp/sasser_ftpd_port.rb +++ b/modules/exploits/windows/ftp/sasser_ftpd_port.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Sasser_FTPd_PORT < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Ftp::Sasser_FTPd_PORT < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/servu_mdtm.rb b/modules/exploits/windows/ftp/servu_mdtm.rb index 78f62ea4d1..9e86b10939 100644 --- a/modules/exploits/windows/ftp/servu_mdtm.rb +++ b/modules/exploits/windows/ftp/servu_mdtm.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::ServUMDTMOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::Ftp + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -200,4 +199,4 @@ class Exploits::Windows::Ftp::ServUMDTMOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/slimftpd_list_concat.rb b/modules/exploits/windows/ftp/slimftpd_list_concat.rb index 4021b193dd..86c189a678 100644 --- a/modules/exploits/windows/ftp/slimftpd_list_concat.rb +++ b/modules/exploits/windows/ftp/slimftpd_list_concat.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::SlimFTPdListConcatOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -79,4 +78,4 @@ class Exploits::Windows::Ftp::SlimFTPdListConcatOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/warftpd_165_pass.rb b/modules/exploits/windows/ftp/warftpd_165_pass.rb index fa618d9e24..6b3184f2bd 100644 --- a/modules/exploits/windows/ftp/warftpd_165_pass.rb +++ b/modules/exploits/windows/ftp/warftpd_165_pass.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::WarFtpd165Pass < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -89,4 +88,4 @@ class Exploits::Windows::Ftp::WarFtpd165Pass < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/ftp/warftpd_165_user.rb b/modules/exploits/windows/ftp/warftpd_165_user.rb index bed72230ff..4ac412eb37 100644 --- a/modules/exploits/windows/ftp/warftpd_165_user.rb +++ b/modules/exploits/windows/ftp/warftpd_165_user.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::WarFtpd165User < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -93,4 +92,4 @@ class Exploits::Windows::Ftp::WarFtpd165User < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/ftp/wftpd_size.rb b/modules/exploits/windows/ftp/wftpd_size.rb index f94dacd5eb..d41d108999 100644 --- a/modules/exploits/windows/ftp/wftpd_size.rb +++ b/modules/exploits/windows/ftp/wftpd_size.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Wftpd_Size < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -71,4 +70,4 @@ class Exploits::Windows::Ftp::Wftpd_Size < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb index a75bbf6bf5..13e8f334f8 100644 --- a/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb +++ b/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::WSFTPDMKDOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -88,4 +87,4 @@ class Exploits::Windows::Ftp::WSFTPDMKDOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb index a6639cb478..2609da0486 100644 --- a/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb +++ b/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ftp::Wsftp_Server_505_Xmd5 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Ftp + include Msf::Exploit::Remote::Ftp def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Ftp::Wsftp_Server_505_Xmd5 < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/games/ut2004_secure.rb b/modules/exploits/windows/games/ut2004_secure.rb index 267b75010c..0f3b397719 100644 --- a/modules/exploits/windows/games/ut2004_secure.rb +++ b/modules/exploits/windows/games/ut2004_secure.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Games::UT2004_Secure < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -121,4 +120,4 @@ class Exploits::Windows::Games::UT2004_Secure < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/altn_webadmin.rb b/modules/exploits/windows/http/altn_webadmin.rb index 1c27713686..69378e4bd3 100644 --- a/modules/exploits/windows/http/altn_webadmin.rb +++ b/modules/exploits/windows/http/altn_webadmin.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::ALTN_WebAdmin_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -115,4 +114,4 @@ class Exploits::Windows::Http::ALTN_WebAdmin_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/apache_chunked.rb b/modules/exploits/windows/http/apache_chunked.rb index ac8f78b750..c7b79b7b83 100644 --- a/modules/exploits/windows/http/apache_chunked.rb +++ b/modules/exploits/windows/http/apache_chunked.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::ApacheChunkedEncoding < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -257,4 +256,4 @@ class Exploits::Windows::Http::ApacheChunkedEncoding < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/apache_modjk_overflow.rb b/modules/exploits/windows/http/apache_modjk_overflow.rb index a7430652c3..fa24a7b2bc 100644 --- a/modules/exploits/windows/http/apache_modjk_overflow.rb +++ b/modules/exploits/windows/http/apache_modjk_overflow.rb @@ -1,11 +1,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Apache_Mod_JK < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -96,5 +95,5 @@ class Exploits::Windows::Http::Apache_Mod_JK < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/badblue_ext_overflow.rb b/modules/exploits/windows/http/badblue_ext_overflow.rb index e7741a7157..39e38e3532 100644 --- a/modules/exploits/windows/http/badblue_ext_overflow.rb +++ b/modules/exploits/windows/http/badblue_ext_overflow.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Badblue_Ext_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Windows::Http::Badblue_Ext_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index 38db744666..ae29250031 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Badblue_Passthru < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -27,7 +26,7 @@ class Exploits::Windows::Http::Badblue_Passthru < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ ['BID', '26803'], @@ -73,4 +72,4 @@ class Exploits::Windows::Http::Badblue_Passthru < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/ca_igateway_debug.rb b/modules/exploits/windows/http/ca_igateway_debug.rb index 9c2aed506c..4cc6b9f043 100644 --- a/modules/exploits/windows/http/ca_igateway_debug.rb +++ b/modules/exploits/windows/http/ca_igateway_debug.rb @@ -10,12 +10,11 @@ ## -module Msf -class Exploits::Windows::Http::CA_iGateway_Debug < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, @@ -91,5 +90,5 @@ class Exploits::Windows::Http::CA_iGateway_Debug < Exploit::Remote handler end end -end + diff --git a/modules/exploits/windows/http/edirectory_host.rb b/modules/exploits/windows/http/edirectory_host.rb index f15437913f..c7e6af50e7 100644 --- a/modules/exploits/windows/http/edirectory_host.rb +++ b/modules/exploits/windows/http/edirectory_host.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Edirectory_Host < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Http::Edirectory_Host < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/edirectory_imonitor.rb b/modules/exploits/windows/http/edirectory_imonitor.rb index 1791efa73d..5933c7fe49 100644 --- a/modules/exploits/windows/http/edirectory_imonitor.rb +++ b/modules/exploits/windows/http/edirectory_imonitor.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::EDirectory_IMonitor_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Http::EDirectory_IMonitor_Overflow < Msf::Exploit::Remo end end -end + diff --git a/modules/exploits/windows/http/hp_nnm.rb b/modules/exploits/windows/http/hp_nnm.rb index f5abe5741e..2a377c8e0f 100644 --- a/modules/exploits/windows/http/hp_nnm.rb +++ b/modules/exploits/windows/http/hp_nnm.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Hp_Nnm < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -28,7 +27,7 @@ class Exploits::Windows::Http::Hp_Nnm < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-6204' ], @@ -71,4 +70,4 @@ class Exploits::Windows::Http::Hp_Nnm < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/ia_webmail.rb b/modules/exploits/windows/http/ia_webmail.rb index a99dedf09b..e828b7167f 100644 --- a/modules/exploits/windows/http/ia_webmail.rb +++ b/modules/exploits/windows/http/ia_webmail.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::IaWebmail < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -76,4 +75,4 @@ class Exploits::Windows::Http::IaWebmail < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb index f3d1112820..afc319cd4b 100644 --- a/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb +++ b/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb @@ -7,11 +7,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Ibm_Tpmfosd_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -224,4 +223,4 @@ class Exploits::Windows::Http::Ibm_Tpmfosd_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/ibm_tsm_cad.rb b/modules/exploits/windows/http/ibm_tsm_cad.rb index f0c06f8aa4..6f5c187a3f 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Ibm_Tsm_Cad < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Http::Ibm_Tsm_Cad < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/icecast_header.rb b/modules/exploits/windows/http/icecast_header.rb index 053a9b7ddc..8e8d889789 100644 --- a/modules/exploits/windows/http/icecast_header.rb +++ b/modules/exploits/windows/http/icecast_header.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Icecast_Header_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Http::Icecast_Header_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb index f09d9403a5..7b76179a6a 100644 --- a/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb +++ b/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Ipswitch_Wug_Maincfgret < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -88,4 +87,4 @@ class Exploits::Windows::Http::Ipswitch_Wug_Maincfgret < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/mailenable_auth_header.rb b/modules/exploits/windows/http/mailenable_auth_header.rb index 9c29f095d0..1a7b703215 100644 --- a/modules/exploits/windows/http/mailenable_auth_header.rb +++ b/modules/exploits/windows/http/mailenable_auth_header.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::MailEnableAuthHeader < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Http::MailEnableAuthHeader < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/maxdb_webdbm_database.rb b/modules/exploits/windows/http/maxdb_webdbm_database.rb index 4e5efac0c2..7bd57188cb 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_database.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_database.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Maxdb_Webdbm_Dbname_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Http::Maxdb_Webdbm_Dbname_Overflow < Msf::Exploit::Remo end end -end + diff --git a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb index f59b851426..368b883b2c 100644 --- a/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb +++ b/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::MaxDB_WebDBM_GET_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Http::MaxDB_WebDBM_GET_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/mcafee_epolicy_source.rb b/modules/exploits/windows/http/mcafee_epolicy_source.rb index 99f59b7fe9..5154a4cdcf 100644 --- a/modules/exploits/windows/http/mcafee_epolicy_source.rb +++ b/modules/exploits/windows/http/mcafee_epolicy_source.rb @@ -10,12 +10,11 @@ ## -module Msf -class Exploits::Windows::Http::McAfee_ePolicy_Source < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -121,5 +120,5 @@ class Exploits::Windows::Http::McAfee_ePolicy_Source < Exploit::Remote 25 end end -end + diff --git a/modules/exploits/windows/http/minishare_get_overflow.rb b/modules/exploits/windows/http/minishare_get_overflow.rb index fe5c9c892f..41d4ff1cdd 100644 --- a/modules/exploits/windows/http/minishare_get_overflow.rb +++ b/modules/exploits/windows/http/minishare_get_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Minishare_GET_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Http::Minishare_GET_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/navicopa_get_overflow.rb b/modules/exploits/windows/http/navicopa_get_overflow.rb index 3d655637c8..150dc048f2 100644 --- a/modules/exploits/windows/http/navicopa_get_overflow.rb +++ b/modules/exploits/windows/http/navicopa_get_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Navicopa_Get_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -89,4 +88,4 @@ class Exploits::Windows::Http::Navicopa_Get_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/novell_messenger_acceptlang.rb b/modules/exploits/windows/http/novell_messenger_acceptlang.rb index cf00482432..4b21ecac82 100644 --- a/modules/exploits/windows/http/novell_messenger_acceptlang.rb +++ b/modules/exploits/windows/http/novell_messenger_acceptlang.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::NovellMessengerAcceptLanguage < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Http::NovellMessengerAcceptLanguage < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/windows/http/nowsms.rb b/modules/exploits/windows/http/nowsms.rb index e04c3ce5ae..a7bbd5d52d 100644 --- a/modules/exploits/windows/http/nowsms.rb +++ b/modules/exploits/windows/http/nowsms.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::NowSMS < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Http::NowSMS < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/oracle9i_xdb_pass.rb b/modules/exploits/windows/http/oracle9i_xdb_pass.rb index 5a6f3b0db6..95c134cddc 100644 --- a/modules/exploits/windows/http/oracle9i_xdb_pass.rb +++ b/modules/exploits/windows/http/oracle9i_xdb_pass.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Oracle9i_Xdb_Pass < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -95,4 +94,4 @@ class Exploits::Windows::Http::Oracle9i_Xdb_Pass < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/peercast_url.rb b/modules/exploits/windows/http/peercast_url.rb index 8db5bbabb7..ca460bb557 100644 --- a/modules/exploits/windows/http/peercast_url.rb +++ b/modules/exploits/windows/http/peercast_url.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::PeerCast_URL < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -78,4 +77,4 @@ class Exploits::Windows::Http::PeerCast_URL < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/privatewire_gateway.rb b/modules/exploits/windows/http/privatewire_gateway.rb index cff6cdaa7b..8bcc72bdc7 100644 --- a/modules/exploits/windows/http/privatewire_gateway.rb +++ b/modules/exploits/windows/http/privatewire_gateway.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -15,11 +15,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::PrivatewireGateway < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Http::PrivatewireGateway < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/psoproxy91_overflow.rb b/modules/exploits/windows/http/psoproxy91_overflow.rb index de9b37b668..96127d9697 100644 --- a/modules/exploits/windows/http/psoproxy91_overflow.rb +++ b/modules/exploits/windows/http/psoproxy91_overflow.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Http::PSOProxy91_Overflow < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -89,5 +88,5 @@ class Exploits::Windows::Http::PSOProxy91_Overflow < Exploit::Remote handler end end -end + diff --git a/modules/exploits/windows/http/sapdb_webtools.rb b/modules/exploits/windows/http/sapdb_webtools.rb index 8593df82a7..027e87f2cc 100644 --- a/modules/exploits/windows/http/sapdb_webtools.rb +++ b/modules/exploits/windows/http/sapdb_webtools.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::SapDB_Webtools < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Http::SapDB_Webtools < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/savant_31_overflow.rb b/modules/exploits/windows/http/savant_31_overflow.rb index 60c45a3475..b270989f7a 100644 --- a/modules/exploits/windows/http/savant_31_overflow.rb +++ b/modules/exploits/windows/http/savant_31_overflow.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Savant_31_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -123,5 +122,5 @@ class Exploits::Windows::Http::Savant_31_Overflow < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/http/shoutcast_format.rb b/modules/exploits/windows/http/shoutcast_format.rb index d79380b374..3e0b583f0f 100644 --- a/modules/exploits/windows/http/shoutcast_format.rb +++ b/modules/exploits/windows/http/shoutcast_format.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Shoutcast_Format < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -110,4 +109,4 @@ class Exploits::Windows::Http::Shoutcast_Format < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/shttpd_post.rb b/modules/exploits/windows/http/shttpd_post.rb index a24b33fed5..a84bc4ded2 100644 --- a/modules/exploits/windows/http/shttpd_post.rb +++ b/modules/exploits/windows/http/shttpd_post.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::SHTTPD_Post_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote -include Exploit::Remote::Tcp +include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ include Exploit::Remote::Tcp end end -end + diff --git a/modules/exploits/windows/http/sybase_easerver.rb b/modules/exploits/windows/http/sybase_easerver.rb index c8f0ec03a5..63c0f8e6dd 100644 --- a/modules/exploits/windows/http/sybase_easerver.rb +++ b/modules/exploits/windows/http/sybase_easerver.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Sybase_Easerver < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Http::Sybase_Easerver < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/trackercam_phparg_overflow.rb b/modules/exploits/windows/http/trackercam_phparg_overflow.rb index 2ddaae7217..570dfef262 100644 --- a/modules/exploits/windows/http/trackercam_phparg_overflow.rb +++ b/modules/exploits/windows/http/trackercam_phparg_overflow.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::TrackerCam_PHPArg_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -161,4 +160,4 @@ class Exploits::Windows::Http::TrackerCam_PHPArg_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/http/trendmicro_officescan.rb b/modules/exploits/windows/http/trendmicro_officescan.rb index fac6c8ae6d..cd1ae41f42 100644 --- a/modules/exploits/windows/http/trendmicro_officescan.rb +++ b/modules/exploits/windows/http/trendmicro_officescan.rb @@ -1,11 +1,10 @@ require 'msf/core' require 'metasm' -module Msf -class Exploits::Windows::Http::TrendMicro_OfficeScan_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -97,4 +96,4 @@ class Exploits::Windows::Http::TrendMicro_OfficeScan_Overflow < Msf::Exploit::Re end end -end + diff --git a/modules/exploits/windows/http/xitami_if_mod_since.rb b/modules/exploits/windows/http/xitami_if_mod_since.rb index f506e9f20e..3eae9579a9 100644 --- a/modules/exploits/windows/http/xitami_if_mod_since.rb +++ b/modules/exploits/windows/http/xitami_if_mod_since.rb @@ -11,12 +11,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Http::Xitami_If_Mod_Since < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -95,5 +94,5 @@ class Exploits::Windows::Http::Xitami_If_Mod_Since < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/iis/ms01_023_printer.rb b/modules/exploits/windows/iis/ms01_023_printer.rb index 39f0852bb3..820eb0d686 100644 --- a/modules/exploits/windows/iis/ms01_023_printer.rb +++ b/modules/exploits/windows/iis/ms01_023_printer.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Iis::MS01_023_PRINTER < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -118,4 +117,4 @@ class Exploits::Windows::Iis::MS01_023_PRINTER < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/iis/ms01_033_idq.rb b/modules/exploits/windows/iis/ms01_033_idq.rb index 0807e90caf..3ec6ca153d 100644 --- a/modules/exploits/windows/iis/ms01_033_idq.rb +++ b/modules/exploits/windows/iis/ms01_033_idq.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Iis::MS01_033_IDQ < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ class Exploits::Windows::Iis::MS01_033_IDQ < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/iis/ms02_018_htr.rb b/modules/exploits/windows/iis/ms02_018_htr.rb index 1f2f8658b4..d7634b05f6 100644 --- a/modules/exploits/windows/iis/ms02_018_htr.rb +++ b/modules/exploits/windows/iis/ms02_018_htr.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Iis::MS02_018_HTR < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -85,4 +84,4 @@ class Exploits::Windows::Iis::MS02_018_HTR < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb index dab2cdf4a8..d5f6c16770 100644 --- a/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb +++ b/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Iis::MS03_007_WEBDAV_NTDLL < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -189,4 +188,4 @@ class Exploits::Windows::Iis::MS03_007_WEBDAV_NTDLL < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/eudora_list.rb b/modules/exploits/windows/imap/eudora_list.rb index c15054be09..708f3e9764 100644 --- a/modules/exploits/windows/imap/eudora_list.rb +++ b/modules/exploits/windows/imap/eudora_list.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Eudora_List < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -85,4 +84,4 @@ class Exploits::Windows::Imap::Eudora_List < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/imail_delete.rb b/modules/exploits/windows/imap/imail_delete.rb index 0870e76253..21b357a74e 100644 --- a/modules/exploits/windows/imap/imail_delete.rb +++ b/modules/exploits/windows/imap/imail_delete.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::IMailIMAPDeleteOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -99,4 +98,4 @@ class Exploits::Windows::Imap::IMailIMAPDeleteOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/ipswitch_search.rb b/modules/exploits/windows/imap/ipswitch_search.rb index 38c90b172c..87ec89c238 100644 --- a/modules/exploits/windows/imap/ipswitch_search.rb +++ b/modules/exploits/windows/imap/ipswitch_search.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Ipswitch_Search < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -79,4 +78,4 @@ class Exploits::Windows::Imap::Ipswitch_Search < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/mailenable_login.rb b/modules/exploits/windows/imap/mailenable_login.rb index 7b6cb758f2..6398d7554e 100644 --- a/modules/exploits/windows/imap/mailenable_login.rb +++ b/modules/exploits/windows/imap/mailenable_login.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::MailEnableImapLoginOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -78,4 +77,4 @@ class Exploits::Windows::Imap::MailEnableImapLoginOverflow < Msf::Exploit::Remot end end -end + diff --git a/modules/exploits/windows/imap/mailenable_status.rb b/modules/exploits/windows/imap/mailenable_status.rb index d6b608f581..4e2f0bf32a 100644 --- a/modules/exploits/windows/imap/mailenable_status.rb +++ b/modules/exploits/windows/imap/mailenable_status.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::MailEnableImapStatusOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Imap + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -76,4 +75,4 @@ class Exploits::Windows::Imap::MailEnableImapStatusOverflow < Msf::Exploit::Remo end end -end + diff --git a/modules/exploits/windows/imap/mailenable_w3c_select.rb b/modules/exploits/windows/imap/mailenable_w3c_select.rb index 9c625d8639..3f19539904 100644 --- a/modules/exploits/windows/imap/mailenable_w3c_select.rb +++ b/modules/exploits/windows/imap/mailenable_w3c_select.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::MailEnableImapW3CLoggingSelectOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Imap + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Windows::Imap::MailEnableImapW3CLoggingSelectOverflow < Msf::Exp end end -end + diff --git a/modules/exploits/windows/imap/mdaemon_cram_md5.rb b/modules/exploits/windows/imap/mdaemon_cram_md5.rb index ae38e78763..46a3f945d4 100644 --- a/modules/exploits/windows/imap/mdaemon_cram_md5.rb +++ b/modules/exploits/windows/imap/mdaemon_cram_md5.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::MDaemonImapCramMD5Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Exploits::Windows::Imap::MDaemonImapCramMD5Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/mdaemon_fetch.rb b/modules/exploits/windows/imap/mdaemon_fetch.rb index 487055756b..afaa2750e7 100644 --- a/modules/exploits/windows/imap/mdaemon_fetch.rb +++ b/modules/exploits/windows/imap/mdaemon_fetch.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Mdaemon_Fetch < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap - include Exploit::Seh + include Msf::Exploit::Remote::Imap + include Msf::Exploit::Seh def initialize(info = {}) super(update_info(info, @@ -102,5 +101,5 @@ class Exploits::Windows::Imap::Mdaemon_Fetch < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb index 9e81a13717..b38009228d 100644 --- a/modules/exploits/windows/imap/mercur_imap_select_overflow.rb +++ b/modules/exploits/windows/imap/mercur_imap_select_overflow.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Mercur_Imap_Select_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Imap::Mercur_Imap_Select_Overflow < Msf::Exploit::Remot disconnect end end -end + diff --git a/modules/exploits/windows/imap/mercur_login.rb b/modules/exploits/windows/imap/mercur_login.rb index 99d6245560..c288363eed 100644 --- a/modules/exploits/windows/imap/mercur_login.rb +++ b/modules/exploits/windows/imap/mercur_login.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Mercur_Login < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Egghunter + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Egghunter def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Imap::Mercur_Login < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/mercury_login.rb b/modules/exploits/windows/imap/mercury_login.rb index 231385bcb4..8c9926112c 100644 --- a/modules/exploits/windows/imap/mercury_login.rb +++ b/modules/exploits/windows/imap/mercury_login.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Mercury_Login < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -97,4 +96,4 @@ class Exploits::Windows::Imap::Mercury_Login < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/mercury_rename.rb b/modules/exploits/windows/imap/mercury_rename.rb index 1c959f18a3..ec0c1a663d 100644 --- a/modules/exploits/windows/imap/mercury_rename.rb +++ b/modules/exploits/windows/imap/mercury_rename.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::MercuryIMAPRenameOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Windows::Imap::MercuryIMAPRenameOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/novell_netmail_append.rb b/modules/exploits/windows/imap/novell_netmail_append.rb index 3b3f7e400b..554a402213 100644 --- a/modules/exploits/windows/imap/novell_netmail_append.rb +++ b/modules/exploits/windows/imap/novell_netmail_append.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Novell_Netmail_Append < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Imap::Novell_Netmail_Append < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/imap/novell_netmail_auth.rb b/modules/exploits/windows/imap/novell_netmail_auth.rb index 4c04736984..4c64284624 100644 --- a/modules/exploits/windows/imap/novell_netmail_auth.rb +++ b/modules/exploits/windows/imap/novell_netmail_auth.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Novell_NetMail_Auth < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -78,4 +77,4 @@ class Exploits::Windows::Imap::Novell_NetMail_Auth < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/imap/novell_netmail_status.rb b/modules/exploits/windows/imap/novell_netmail_status.rb index cd31aca062..b6197eefa5 100644 --- a/modules/exploits/windows/imap/novell_netmail_status.rb +++ b/modules/exploits/windows/imap/novell_netmail_status.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Novell_Netmail_Status < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Imap::Novell_Netmail_Status < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/imap/novell_netmail_subscribe.rb b/modules/exploits/windows/imap/novell_netmail_subscribe.rb index 8195f04c3a..d97d8ca344 100644 --- a/modules/exploits/windows/imap/novell_netmail_subscribe.rb +++ b/modules/exploits/windows/imap/novell_netmail_subscribe.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Imap::Novell_Netmail_Subscribe < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Imap + include Msf::Exploit::Remote::Imap def initialize(info = {}) super(update_info(info, @@ -74,4 +73,4 @@ class Exploits::Windows::Imap::Novell_Netmail_Subscribe < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/isapi/fp30reg_chunked.rb b/modules/exploits/windows/isapi/fp30reg_chunked.rb index 8744d55e27..d96322855c 100644 --- a/modules/exploits/windows/isapi/fp30reg_chunked.rb +++ b/modules/exploits/windows/isapi/fp30reg_chunked.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Isapi::IIS_FP30REG_Chunked < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -129,4 +128,4 @@ class Exploits::Windows::Isapi::IIS_FP30REG_Chunked < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/isapi/ms00_094_pbserver.rb b/modules/exploits/windows/isapi/ms00_094_pbserver.rb index dfa8a18949..e05682b13d 100644 --- a/modules/exploits/windows/isapi/ms00_094_pbserver.rb +++ b/modules/exploits/windows/isapi/ms00_094_pbserver.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Isapi::Ms00_094_PBserver < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -89,4 +88,4 @@ class Exploits::Windows::Isapi::Ms00_094_PBserver < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/isapi/nsiislog_post.rb b/modules/exploits/windows/isapi/nsiislog_post.rb index de3edd393b..7f0e26a522 100644 --- a/modules/exploits/windows/isapi/nsiislog_post.rb +++ b/modules/exploits/windows/isapi/nsiislog_post.rb @@ -12,14 +12,13 @@ require 'msf/core' -module Msf -class Exploits::Windows::Isapi::IIS_NSIISLOG_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient - include Exploit::Remote::BruteTargets - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -112,4 +111,4 @@ class Exploits::Windows::Isapi::IIS_NSIISLOG_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb index 5249de8b43..982c1d83b0 100644 --- a/modules/exploits/windows/isapi/rsa_webagent_redirect.rb +++ b/modules/exploits/windows/isapi/rsa_webagent_redirect.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Isapi::RSA_WebAgent_Redirect < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient - include Exploit::Remote::Seh + include Msf::Exploit::Remote::HttpClient + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Isapi::RSA_WebAgent_Redirect < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/isapi/w3who_query.rb b/modules/exploits/windows/isapi/w3who_query.rb index f00da86a91..723050c09e 100644 --- a/modules/exploits/windows/isapi/w3who_query.rb +++ b/modules/exploits/windows/isapi/w3who_query.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Isapi::IIS_W3WHO_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -121,4 +120,4 @@ class Exploits::Windows::Isapi::IIS_W3WHO_Overflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ldap/imail_thc.rb b/modules/exploits/windows/ldap/imail_thc.rb index 3b742c3ef1..96bb71b739 100644 --- a/modules/exploits/windows/ldap/imail_thc.rb +++ b/modules/exploits/windows/ldap/imail_thc.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ldap::IMAIL_LDAP_THC < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Ldap::IMAIL_LDAP_THC < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/license/sentinel_lm7_udp.rb b/modules/exploits/windows/license/sentinel_lm7_udp.rb index b875bf4b2b..e1631bec52 100644 --- a/modules/exploits/windows/license/sentinel_lm7_udp.rb +++ b/modules/exploits/windows/license/sentinel_lm7_udp.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::License::Sentinel_LM7_UDP_Overflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -105,4 +104,4 @@ class Exploits::Windows::License::Sentinel_LM7_UDP_Overflow < Msf::Exploit::Remo end -end + diff --git a/modules/exploits/windows/lpd/hummingbird_exceed.rb b/modules/exploits/windows/lpd/hummingbird_exceed.rb index 21e2415bcd..1e6e71617b 100644 --- a/modules/exploits/windows/lpd/hummingbird_exceed.rb +++ b/modules/exploits/windows/lpd/hummingbird_exceed.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Lpd::Hummingbird_Exceed_Lpd < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -76,4 +75,4 @@ class Exploits::Windows::Lpd::Hummingbird_Exceed_Lpd < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/lpd/niprint.rb b/modules/exploits/windows/lpd/niprint.rb index 7fa9f16587..eea6304e1c 100644 --- a/modules/exploits/windows/lpd/niprint.rb +++ b/modules/exploits/windows/lpd/niprint.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Lpd::HNIPrintd < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) @@ -71,4 +70,4 @@ class Exploits::Windows::Lpd::HNIPrintd < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index 32b00813e9..325275d857 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Lpd::Saplpd < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -28,7 +27,7 @@ class Exploits::Windows::Lpd::Saplpd < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ [ 'BID', '27613' ], @@ -74,4 +73,4 @@ class Exploits::Windows::Lpd::Saplpd < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index 4f47bb8315..895cd9a2e0 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Lpd::Wincomlpd_Admin < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -29,7 +28,7 @@ class Exploits::Windows::Lpd::Wincomlpd_Admin < Msf::Exploit::Remote }, 'Author' => 'MC', 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ ['BID', '27614'], @@ -75,4 +74,4 @@ class Exploits::Windows::Lpd::Wincomlpd_Admin < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index f128eb66e4..59a6130f1d 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Misc::Apple_Quicktime_Rtsp_Response < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Misc::Apple_Quicktime_Rtsp_Response < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb index 66508f8446..50d6c9e9ed 100644 --- a/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb +++ b/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Asus_Dpcproxy_Overflow< Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Misc::Asus_Dpcproxy_Overflow< Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/bakbone_netvault_heap.rb b/modules/exploits/windows/misc/bakbone_netvault_heap.rb index 9b1c5a6fe5..b5ee7ca531 100644 --- a/modules/exploits/windows/misc/bakbone_netvault_heap.rb +++ b/modules/exploits/windows/misc/bakbone_netvault_heap.rb @@ -13,11 +13,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::BakboneNetvaultHeap < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -161,4 +160,4 @@ class Exploits::Windows::Misc::BakboneNetvaultHeap < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/bigant_server.rb b/modules/exploits/windows/misc/bigant_server.rb index 15566d39de..0f92853018 100644 --- a/modules/exploits/windows/misc/bigant_server.rb +++ b/modules/exploits/windows/misc/bigant_server.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Bigant_Server < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Misc::Bigant_Server < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/bomberclone_overflow.rb b/modules/exploits/windows/misc/bomberclone_overflow.rb index 19107dd9d0..b51face7d8 100644 --- a/modules/exploits/windows/misc/bomberclone_overflow.rb +++ b/modules/exploits/windows/misc/bomberclone_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::BomberCloneOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -80,4 +79,4 @@ class Exploits::Windows::Misc::BomberCloneOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/borland_interbase.rb b/modules/exploits/windows/misc/borland_interbase.rb index 97e5f657e8..7ef7f7ec94 100644 --- a/modules/exploits/windows/misc/borland_interbase.rb +++ b/modules/exploits/windows/misc/borland_interbase.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Borland_Interbase < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Misc::Borland_Interbase < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/borland_starteam.rb b/modules/exploits/windows/misc/borland_starteam.rb index af0ddb7b1b..8b807ece53 100644 --- a/modules/exploits/windows/misc/borland_starteam.rb +++ b/modules/exploits/windows/misc/borland_starteam.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Borland_StarTeam < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -23,7 +22,7 @@ class Exploits::Windows::Misc::Borland_StarTeam < Msf::Exploit::Remote able to execute arbitrary code. }, 'Author' => 'MC', - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2008-0311' ], @@ -71,4 +70,4 @@ class Exploits::Windows::Misc::Borland_StarTeam < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/doubletake.rb b/modules/exploits/windows/misc/doubletake.rb index e804b221f5..e5581fa470 100644 --- a/modules/exploits/windows/misc/doubletake.rb +++ b/modules/exploits/windows/misc/doubletake.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Doubletake < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh +class Metasploit3 < Msf::Exploit::Remote + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, 'Name' => 'DoubleTake/HP StorageWorks Storage Mirroring Service Authentication Overflow', @@ -83,4 +82,4 @@ class Exploits::Windows::Misc::Doubletake < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/eiqnetworks_esa.rb b/modules/exploits/windows/misc/eiqnetworks_esa.rb index 4dff751359..a971e4a2a3 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Eiqnetworks_LICMGR_ADDLICENSE < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -102,4 +101,4 @@ class Exploits::Windows::Misc::Eiqnetworks_LICMGR_ADDLICENSE < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb index f1232542ac..d4b049d4c3 100644 --- a/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb +++ b/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Eiqnetworks_Esa_Topology_DELETEDEVICE < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Misc::Eiqnetworks_Esa_Topology_DELETEDEVICE < Msf::Expl end end -end + diff --git a/modules/exploits/windows/misc/fb_isc_attach_database.rb b/modules/exploits/windows/misc/fb_isc_attach_database.rb index 3ad7ec93a0..00fa440f78 100644 --- a/modules/exploits/windows/misc/fb_isc_attach_database.rb +++ b/modules/exploits/windows/misc/fb_isc_attach_database.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Fb_Isc_Attach_Database < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -184,4 +183,4 @@ class Exploits::Windows::Misc::Fb_Isc_Attach_Database < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/fb_isc_create_database.rb b/modules/exploits/windows/misc/fb_isc_create_database.rb index 8f335fe54a..7ee0266464 100644 --- a/modules/exploits/windows/misc/fb_isc_create_database.rb +++ b/modules/exploits/windows/misc/fb_isc_create_database.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Fb_Isc_Create_Database < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -184,4 +183,4 @@ class Exploits::Windows::Misc::Fb_Isc_Create_Database < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/fb_svc_attach.rb b/modules/exploits/windows/misc/fb_svc_attach.rb index b28675821e..8329886e7f 100644 --- a/modules/exploits/windows/misc/fb_svc_attach.rb +++ b/modules/exploits/windows/misc/fb_svc_attach.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Fb_Svc_Attach < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -146,4 +145,4 @@ class Exploits::Windows::Misc::Fb_Svc_Attach < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/hp_ovtrace.rb b/modules/exploits/windows/misc/hp_ovtrace.rb index 73d1b5e132..bcdf06dd7f 100644 --- a/modules/exploits/windows/misc/hp_ovtrace.rb +++ b/modules/exploits/windows/misc/hp_ovtrace.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Hp_Ovtrace < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Misc::Hp_Ovtrace < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/ib_isc_attach_database.rb b/modules/exploits/windows/misc/ib_isc_attach_database.rb index 10c3d0db5e..620c4a9eed 100644 --- a/modules/exploits/windows/misc/ib_isc_attach_database.rb +++ b/modules/exploits/windows/misc/ib_isc_attach_database.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Ib_Isc_Attach_Database < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -180,4 +179,4 @@ class Exploits::Windows::Misc::Ib_Isc_Attach_Database < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/ib_isc_create_database.rb b/modules/exploits/windows/misc/ib_isc_create_database.rb index 95c05989e1..a53b0f3471 100644 --- a/modules/exploits/windows/misc/ib_isc_create_database.rb +++ b/modules/exploits/windows/misc/ib_isc_create_database.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Ib_Isc_Create_Database < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -180,4 +179,4 @@ class Exploits::Windows::Misc::Ib_Isc_Create_Database < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/ib_svc_attach.rb b/modules/exploits/windows/misc/ib_svc_attach.rb index 79816d79c7..abf4574d43 100644 --- a/modules/exploits/windows/misc/ib_svc_attach.rb +++ b/modules/exploits/windows/misc/ib_svc_attach.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Ib_Svc_Attach < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::BruteTargets + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::BruteTargets def initialize(info = {}) super(update_info(info, @@ -186,4 +185,4 @@ class Exploits::Windows::Misc::Ib_Svc_Attach < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/misc/landesk_aolnsrvr.rb b/modules/exploits/windows/misc/landesk_aolnsrvr.rb index a6640bfa61..97bebc0930 100644 --- a/modules/exploits/windows/misc/landesk_aolnsrvr.rb +++ b/modules/exploits/windows/misc/landesk_aolnsrvr.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Landesk_Aolnsrvr < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -139,4 +138,4 @@ class Exploits::Windows::Misc::Landesk_Aolnsrvr < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/mercury_phonebook.rb b/modules/exploits/windows/misc/mercury_phonebook.rb index dd38a126cc..ebea09869e 100644 --- a/modules/exploits/windows/misc/mercury_phonebook.rb +++ b/modules/exploits/windows/misc/mercury_phonebook.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Mercury_Phonebook < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -79,4 +78,4 @@ class Exploits::Windows::Misc::Mercury_Phonebook < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 1a48b4da3d..5d4e1c38a9 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Misc::MS07_064_SAMI < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Misc::MS07_064_SAMI < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/netcat110_nt.rb b/modules/exploits/windows/misc/netcat110_nt.rb index 77475dbafa..ac6d7dc6ad 100644 --- a/modules/exploits/windows/misc/netcat110_nt.rb +++ b/modules/exploits/windows/misc/netcat110_nt.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::NetCat110_NT < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -77,5 +76,5 @@ class Exploits::Windows::Misc::NetCat110_NT < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/misc/shixxnote_font.rb b/modules/exploits/windows/misc/shixxnote_font.rb index b9077816ed..ca35163396 100644 --- a/modules/exploits/windows/misc/shixxnote_font.rb +++ b/modules/exploits/windows/misc/shixxnote_font.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Shixxnote_font < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Windows::Misc::Shixxnote_font < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/tiny_identd_overflow.rb b/modules/exploits/windows/misc/tiny_identd_overflow.rb index 48aab78e21..f078748c55 100644 --- a/modules/exploits/windows/misc/tiny_identd_overflow.rb +++ b/modules/exploits/windows/misc/tiny_identd_overflow.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::TinyIdentd < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -73,4 +72,4 @@ class Exploits::Windows::Misc::TinyIdentd < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/misc/windows_rsh.rb b/modules/exploits/windows/misc/windows_rsh.rb index b8177a6a31..87c2c5dee8 100644 --- a/modules/exploits/windows/misc/windows_rsh.rb +++ b/modules/exploits/windows/misc/windows_rsh.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Misc::Windows_Rsh < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) @@ -77,4 +76,4 @@ class Exploits::Windows::Misc::Windows_Rsh < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/mssql/ms02_039_slammer.rb b/modules/exploits/windows/mssql/ms02_039_slammer.rb index 0e205145bd..1debe03afb 100644 --- a/modules/exploits/windows/mssql/ms02_039_slammer.rb +++ b/modules/exploits/windows/mssql/ms02_039_slammer.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Mssql::MS02_039_ResOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::MSSQL + include Msf::Exploit::Remote::MSSQL def initialize(info = {}) super(update_info(info, @@ -113,4 +112,4 @@ class Exploits::Windows::Mssql::MS02_039_ResOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/mssql/ms02_056_hello.rb b/modules/exploits/windows/mssql/ms02_056_hello.rb index 246d8e5058..6f2796d8f0 100644 --- a/modules/exploits/windows/mssql/ms02_056_hello.rb +++ b/modules/exploits/windows/mssql/ms02_056_hello.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Mssql::MS02_056_HelloOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::MSSQL + include Msf::Exploit::Remote::MSSQL def initialize(info = {}) super(update_info(info, @@ -98,4 +97,4 @@ class Exploits::Windows::Mssql::MS02_056_HelloOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/mysql/mysql_yassl.rb b/modules/exploits/windows/mysql/mysql_yassl.rb index 224c37fa18..b77dde5066 100644 --- a/modules/exploits/windows/mysql/mysql_yassl.rb +++ b/modules/exploits/windows/mysql/mysql_yassl.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Mysql::MySQL_yaSSL < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -28,7 +27,7 @@ class Exploits::Windows::Mysql::MySQL_yaSSL < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision:$', + 'Version' => '$Revision$', 'References' => [ [ 'BID', '27140' ], @@ -84,4 +83,4 @@ class Exploits::Windows::Mysql::MySQL_yaSSL < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/nntp/ms05_030_nntp.rb b/modules/exploits/windows/nntp/ms05_030_nntp.rb index 22a1682bd7..0ca5e4584c 100644 --- a/modules/exploits/windows/nntp/ms05_030_nntp.rb +++ b/modules/exploits/windows/nntp/ms05_030_nntp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -10,12 +10,11 @@ ## -module Msf -class Exploits::Windows::Nntp::Ms05_030_Nntp < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer - include Exploit::Remote::Seh + include Msf::Exploit::Remote::TcpServer + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -85,4 +84,4 @@ class Exploits::Windows::Nntp::Ms05_030_Nntp < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/novell/groupwisemessenger_client.rb b/modules/exploits/windows/novell/groupwisemessenger_client.rb index af62da8886..9019a1a7c6 100644 --- a/modules/exploits/windows/novell/groupwisemessenger_client.rb +++ b/modules/exploits/windows/novell/groupwisemessenger_client.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Novell::GroupWiseMessenger_Client < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -120,4 +119,4 @@ class Exploits::Windows::Novell::GroupWiseMessenger_Client < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/novell/nmap_stor.rb b/modules/exploits/windows/novell/nmap_stor.rb index 19c5ac25f5..1e98a3b79e 100644 --- a/modules/exploits/windows/novell/nmap_stor.rb +++ b/modules/exploits/windows/novell/nmap_stor.rb @@ -1,10 +1,9 @@ require 'msf/core' -module Msf -class Exploits::Windows::Novell::Nmap_Stor < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -68,4 +67,4 @@ class Exploits::Windows::Novell::Nmap_Stor < Msf::Exploit::Remote disconnect end end -end + diff --git a/modules/exploits/windows/novell/zenworks_desktop_agent.rb b/modules/exploits/windows/novell/zenworks_desktop_agent.rb index ef88a3b247..1091cae534 100644 --- a/modules/exploits/windows/novell/zenworks_desktop_agent.rb +++ b/modules/exploits/windows/novell/zenworks_desktop_agent.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Novell::ZenworksDesktopAgentOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -95,4 +94,4 @@ class Exploits::Windows::Novell::ZenworksDesktopAgentOverflow < Msf::Exploit::Re end end -end + diff --git a/modules/exploits/windows/pop3/seattlelab_pass.rb b/modules/exploits/windows/pop3/seattlelab_pass.rb index e9f37fad6a..fc3484920a 100644 --- a/modules/exploits/windows/pop3/seattlelab_pass.rb +++ b/modules/exploits/windows/pop3/seattlelab_pass.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Pop3::SeattleLabPass < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -118,4 +117,4 @@ class Exploits::Windows::Pop3::SeattleLabPass < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb index f0a0bc6bd2..4da556dde1 100755 --- a/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb +++ b/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Proxy::Bluecoat_WinProxy_Host < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Windows::Proxy::Bluecoat_WinProxy_Host < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb index f1847f8c8e..f56f5c13f2 100644 --- a/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb +++ b/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Proxy::CCProxy_Telnet_Ping < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Proxy::CCProxy_Telnet_Ping < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/proxy/proxypro_http_get.rb b/modules/exploits/windows/proxy/proxypro_http_get.rb index b93898c7da..1a5e6f3f27 100644 --- a/modules/exploits/windows/proxy/proxypro_http_get.rb +++ b/modules/exploits/windows/proxy/proxypro_http_get.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Proxy::ProxyPro_Http_Get < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -81,4 +80,4 @@ class Exploits::Windows::Proxy::ProxyPro_Http_Get < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/scada/realwin.rb b/modules/exploits/windows/scada/realwin.rb index 87c7d16835..8af604e0a5 100644 --- a/modules/exploits/windows/scada/realwin.rb +++ b/modules/exploits/windows/scada/realwin.rb @@ -8,11 +8,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Scada::RealWin < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -76,4 +75,4 @@ class Exploits::Windows::Scada::RealWin < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/sip/aim_triton_cseq.rb b/modules/exploits/windows/sip/aim_triton_cseq.rb index e1c88662a4..a32f7cc799 100644 --- a/modules/exploits/windows/sip/aim_triton_cseq.rb +++ b/modules/exploits/windows/sip/aim_triton_cseq.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Sip::Aim_Triton_Cseq < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Sip::Aim_Triton_Cseq < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/sip/sipxezphone_cseq.rb b/modules/exploits/windows/sip/sipxezphone_cseq.rb index 7d9ffb859f..9dbfa4bed5 100644 --- a/modules/exploits/windows/sip/sipxezphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxezphone_cseq.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Sip::Sipfoundry_CSeq < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Sip::Sipfoundry_CSeq < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/sip/sipxphone_cseq.rb b/modules/exploits/windows/sip/sipxphone_cseq.rb index 121cf7ea34..5918d3c572 100644 --- a/modules/exploits/windows/sip/sipxphone_cseq.rb +++ b/modules/exploits/windows/sip/sipxphone_cseq.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Sip::Sipxphone_Cseq < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -90,4 +89,4 @@ class Exploits::Windows::Sip::Sipxphone_Cseq < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms03_049_netapi.rb b/modules/exploits/windows/smb/ms03_049_netapi.rb index b5e9e3b5ae..11a916f863 100644 --- a/modules/exploits/windows/smb/ms03_049_netapi.rb +++ b/modules/exploits/windows/smb/ms03_049_netapi.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS03_049_NETAPI < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -121,4 +120,4 @@ class Exploits::Windows::Smb::MS03_049_NETAPI < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms04_007_killbill.rb b/modules/exploits/windows/smb/ms04_007_killbill.rb index 7fcac95f06..01a032eca7 100644 --- a/modules/exploits/windows/smb/ms04_007_killbill.rb +++ b/modules/exploits/windows/smb/ms04_007_killbill.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS04_007_ASN1_KILLBILL < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SMB + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -260,4 +259,4 @@ class Exploits::Windows::Smb::MS04_007_ASN1_KILLBILL < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms04_011_lsass.rb b/modules/exploits/windows/smb/ms04_011_lsass.rb index 7e07bd5947..70ad1f4405 100644 --- a/modules/exploits/windows/smb/ms04_011_lsass.rb +++ b/modules/exploits/windows/smb/ms04_011_lsass.rb @@ -12,16 +12,15 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS04_011_LSASS < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote # # This module exploits a vulnerability in the LSASS service # - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -167,4 +166,4 @@ class Exploits::Windows::Smb::MS04_011_LSASS < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms04_031_netdde.rb b/modules/exploits/windows/smb/ms04_031_netdde.rb index c4315da98d..34adbf2ade 100644 --- a/modules/exploits/windows/smb/ms04_031_netdde.rb +++ b/modules/exploits/windows/smb/ms04_031_netdde.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS04_031_NETDDE < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -97,4 +96,4 @@ class Exploits::Windows::Smb::MS04_031_NETDDE < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms05_039_pnp.rb b/modules/exploits/windows/smb/ms05_039_pnp.rb index 7c238a7caa..4516683e4a 100644 --- a/modules/exploits/windows/smb/ms05_039_pnp.rb +++ b/modules/exploits/windows/smb/ms05_039_pnp.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS05_039_PNP < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -213,4 +212,4 @@ class Exploits::Windows::Smb::MS05_039_PNP < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb index e629d5736a..783644cf3d 100644 --- a/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb +++ b/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS06_025_RASMANS_REG < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Egghunter - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::Egghunter + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -182,4 +181,4 @@ class Exploits::Windows::Smb::MS06_025_RASMANS_REG < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms06_025_rras.rb b/modules/exploits/windows/smb/ms06_025_rras.rb index 1398eb4383..58be753c84 100644 --- a/modules/exploits/windows/smb/ms06_025_rras.rb +++ b/modules/exploits/windows/smb/ms06_025_rras.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS06_025_RRAS < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -137,4 +136,4 @@ class Exploits::Windows::Smb::MS06_025_RRAS < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms06_040_netapi.rb b/modules/exploits/windows/smb/ms06_040_netapi.rb index 150e049b33..1d9f9d534e 100644 --- a/modules/exploits/windows/smb/ms06_040_netapi.rb +++ b/modules/exploits/windows/smb/ms06_040_netapi.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS06_040_NETAPI < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -315,4 +314,4 @@ class Exploits::Windows::Smb::MS06_040_NETAPI < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms06_066_nwapi.rb b/modules/exploits/windows/smb/ms06_066_nwapi.rb index 4b8f4daa2b..bd4aff8902 100644 --- a/modules/exploits/windows/smb/ms06_066_nwapi.rb +++ b/modules/exploits/windows/smb/ms06_066_nwapi.rb @@ -12,13 +12,12 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS06_066_NWAPI < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Egghunter - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::Egghunter + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -149,4 +148,4 @@ class Exploits::Windows::Smb::MS06_066_NWAPI < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/ms06_066_nwwks.rb b/modules/exploits/windows/smb/ms06_066_nwwks.rb index abd3894392..cca04b89cd 100644 --- a/modules/exploits/windows/smb/ms06_066_nwwks.rb +++ b/modules/exploits/windows/smb/ms06_066_nwwks.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::MS06_066_NWWKS < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) @@ -133,4 +132,4 @@ class Exploits::Windows::Smb::MS06_066_NWWKS < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/msdns_zonename.rb b/modules/exploits/windows/smb/msdns_zonename.rb index d1de758408..306a5f99a6 100644 --- a/modules/exploits/windows/smb/msdns_zonename.rb +++ b/modules/exploits/windows/smb/msdns_zonename.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smb::Microsoft_DNS_RPC_ZoneName < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -275,4 +274,4 @@ class Exploits::Windows::Smb::Microsoft_DNS_RPC_ZoneName < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/psexec.rb b/modules/exploits/windows/smb/psexec.rb index 29e790efcb..a24e468bdb 100644 --- a/modules/exploits/windows/smb/psexec.rb +++ b/modules/exploits/windows/smb/psexec.rb @@ -24,12 +24,11 @@ under: require 'msf/core' -module Msf -class Exploits::Windows::Smb::Psexec < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::DCERPC - include Exploit::Remote::SMB + include Msf::Exploit::Remote::DCERPC + include Msf::Exploit::Remote::SMB def initialize(info = {}) super(update_info(info, @@ -280,4 +279,4 @@ class Exploits::Windows::Smb::Psexec < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smb/smb_relay.rb b/modules/exploits/windows/smb/smb_relay.rb index 851c1d9ca9..989e41c10b 100644 --- a/modules/exploits/windows/smb/smb_relay.rb +++ b/modules/exploits/windows/smb/smb_relay.rb @@ -24,11 +24,10 @@ under: require 'msf/core' -module Msf -class Exploits::Windows::Smb::SMBRelay < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::SMBServer + include Msf::Exploit::Remote::SMBServer def initialize(info = {}) super(update_info(info, @@ -497,4 +496,4 @@ class Exploits::Windows::Smb::SMBRelay < Msf::Exploit::Remote end -end + diff --git a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb index cac267c3fc..e95342c3a0 100644 --- a/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb +++ b/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smtp::MailCarrier_SMTP_EHLO < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Exploits::Windows::Smtp::MailCarrier_SMTP_EHLO < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index c8531a4d9a..9194cfd026 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smtp::Mercury_Cram_Md5 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Windows::Smtp::Mercury_Cram_Md5 < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smtp/wmailserver.rb b/modules/exploits/windows/smtp/wmailserver.rb index 87dbd6bf33..0555b594be 100644 --- a/modules/exploits/windows/smtp/wmailserver.rb +++ b/modules/exploits/windows/smtp/wmailserver.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smtp::Wmailserver < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -71,4 +70,4 @@ class Exploits::Windows::Smtp::Wmailserver < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/smtp/ypops_overflow1.rb b/modules/exploits/windows/smtp/ypops_overflow1.rb index 9c78b83aef..f1905dfa5a 100644 --- a/modules/exploits/windows/smtp/ypops_overflow1.rb +++ b/modules/exploits/windows/smtp/ypops_overflow1.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Smtp::YpopsOverflow < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Smtp + include Msf::Exploit::Remote::Smtp def initialize(info = {}) super(update_info(info, @@ -100,4 +99,4 @@ class Exploits::Windows::Smtp::YpopsOverflow < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ssh/freesshd_key_exchange.rb b/modules/exploits/windows/ssh/freesshd_key_exchange.rb index 5e4ecc469e..1593080f15 100644 --- a/modules/exploits/windows/ssh/freesshd_key_exchange.rb +++ b/modules/exploits/windows/ssh/freesshd_key_exchange.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ssh::Freesshd_key_exchange < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -84,4 +83,4 @@ class Exploits::Windows::Ssh::Freesshd_key_exchange < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/ssh/putty_msg_debug.rb b/modules/exploits/windows/ssh/putty_msg_debug.rb index 7ff9d7858f..c8e0c0c6c2 100644 --- a/modules/exploits/windows/ssh/putty_msg_debug.rb +++ b/modules/exploits/windows/ssh/putty_msg_debug.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Ssh::PuttyMsgDebug < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Exploits::Windows::Ssh::PuttyMsgDebug < Exploit::Remote end -end + diff --git a/modules/exploits/windows/ssh/securecrt_ssh1.rb b/modules/exploits/windows/ssh/securecrt_ssh1.rb index 8f7ae2b227..514cca78b3 100644 --- a/modules/exploits/windows/ssh/securecrt_ssh1.rb +++ b/modules/exploits/windows/ssh/securecrt_ssh1.rb @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Ssh::Securecrt_Ssh1 < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -77,4 +76,4 @@ class Exploits::Windows::Ssh::Securecrt_Ssh1 < Exploit::Remote end -end + diff --git a/modules/exploits/windows/ssl/ms04_011_pct.rb b/modules/exploits/windows/ssl/ms04_011_pct.rb index add39973e2..f1a8213281 100644 --- a/modules/exploits/windows/ssl/ms04_011_pct.rb +++ b/modules/exploits/windows/ssl/ms04_011_pct.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Ssl::MS04_011_PCT < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -169,4 +168,4 @@ class Exploits::Windows::Ssl::MS04_011_PCT < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb index d2ab989e78..c131be2274 100644 --- a/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb +++ b/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Telnet::GAMSoft_TelSrv_Username < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh +class Metasploit3 < Msf::Exploit::Remote + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -119,5 +118,5 @@ class Exploits::Windows::Telnet::GAMSoft_TelSrv_Username < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/telnet/goodtech_telnet.rb b/modules/exploits/windows/telnet/goodtech_telnet.rb index 5e430335ee..8c990ae5ea 100644 --- a/modules/exploits/windows/telnet/goodtech_telnet.rb +++ b/modules/exploits/windows/telnet/goodtech_telnet.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Telnet::Goodtech_Telnet < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Tcp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -75,4 +74,4 @@ class Exploits::Windows::Telnet::Goodtech_Telnet < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/tftp/attftp_long_filename.rb b/modules/exploits/windows/tftp/attftp_long_filename.rb index 6150f31f08..fbc15a58f9 100644 --- a/modules/exploits/windows/tftp/attftp_long_filename.rb +++ b/modules/exploits/windows/tftp/attftp_long_filename.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Tftp::ATTFTP_Long_Filename < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -87,4 +86,4 @@ class Exploits::Windows::Tftp::ATTFTP_Long_Filename < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/tftp/futuresoft_transfermode.rb b/modules/exploits/windows/tftp/futuresoft_transfermode.rb index dff90124ce..699807d2a7 100644 --- a/modules/exploits/windows/tftp/futuresoft_transfermode.rb +++ b/modules/exploits/windows/tftp/futuresoft_transfermode.rb @@ -12,12 +12,11 @@ require 'msf/core' -module Msf -class Exploits::Windows::Tftp::Futuresoft_TFTPD_TransferMode < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp - include Exploit::Remote::Seh + include Msf::Exploit::Remote::Udp + include Msf::Exploit::Remote::Seh def initialize(info = {}) super(update_info(info, @@ -92,4 +91,4 @@ class Exploits::Windows::Tftp::Futuresoft_TFTPD_TransferMode < Msf::Exploit::Rem end end -end + diff --git a/modules/exploits/windows/tftp/tftpd32_long_filename.rb b/modules/exploits/windows/tftp/tftpd32_long_filename.rb index f3d0386623..5e594260dd 100644 --- a/modules/exploits/windows/tftp/tftpd32_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpd32_long_filename.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Tftp::Tftpd32_Long_Filename < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -86,4 +85,4 @@ class Exploits::Windows::Tftp::Tftpd32_Long_Filename < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb index ca50930b76..24fd2b176f 100644 --- a/modules/exploits/windows/tftp/tftpdwin_long_filename.rb +++ b/modules/exploits/windows/tftp/tftpdwin_long_filename.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Tftp::TFTPDWIN_Long_Filename < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -72,4 +71,4 @@ class Exploits::Windows::Tftp::TFTPDWIN_Long_Filename < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb index 18c3163ed0..b392320636 100644 --- a/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb +++ b/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Tftp::Threectftpsvc_Long_Mode < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Udp + include Msf::Exploit::Remote::Udp def initialize(info = {}) super(update_info(info, @@ -71,4 +70,4 @@ class Exploits::Windows::Tftp::Threectftpsvc_Long_Mode < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/unicenter/cam_log_security.rb b/modules/exploits/windows/unicenter/cam_log_security.rb index 71a0b6a74b..f7ad917b8b 100644 --- a/modules/exploits/windows/unicenter/cam_log_security.rb +++ b/modules/exploits/windows/unicenter/cam_log_security.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Unicenter::CAM_LOG_SECURITY < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -89,4 +88,4 @@ class Exploits::Windows::Unicenter::CAM_LOG_SECURITY < Msf::Exploit::Remote end end -end + diff --git a/modules/exploits/windows/vnc/realvnc_client.rb b/modules/exploits/windows/vnc/realvnc_client.rb index 405c8769ed..dc92d39a6d 100644 --- a/modules/exploits/windows/vnc/realvnc_client.rb +++ b/modules/exploits/windows/vnc/realvnc_client.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Vnc::Realvnc_Client < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -82,4 +81,4 @@ class Exploits::Windows::Vnc::Realvnc_Client < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/vnc/ultravnc_client.rb b/modules/exploits/windows/vnc/ultravnc_client.rb index fbc41d0335..98ba26ac64 100644 --- a/modules/exploits/windows/vnc/ultravnc_client.rb +++ b/modules/exploits/windows/vnc/ultravnc_client.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -10,11 +10,10 @@ ## -module Msf -class Exploits::Windows::Vnc::Ultravnc_Client < Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::TcpServer + include Msf::Exploit::Remote::TcpServer def initialize(info = {}) super(update_info(info, @@ -83,4 +82,4 @@ class Exploits::Windows::Vnc::Ultravnc_Client < Exploit::Remote end end -end + diff --git a/modules/exploits/windows/vnc/winvnc_http_get.rb b/modules/exploits/windows/vnc/winvnc_http_get.rb index 21c8d478f5..c8a12a7ac2 100755 --- a/modules/exploits/windows/vnc/winvnc_http_get.rb +++ b/modules/exploits/windows/vnc/winvnc_http_get.rb @@ -11,11 +11,10 @@ require 'msf/core' -module Msf - class Exploits::Windows::Vnc::WinVNC_HTTP_Get < Msf::Exploit::Remote + class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::HttpClient + include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, @@ -77,5 +76,5 @@ module Msf end end -end + diff --git a/modules/exploits/windows/wins/ms04_045_wins.rb b/modules/exploits/windows/wins/ms04_045_wins.rb index 4cb17b7fa8..ee14b8b0b3 100644 --- a/modules/exploits/windows/wins/ms04_045_wins.rb +++ b/modules/exploits/windows/wins/ms04_045_wins.rb @@ -12,11 +12,10 @@ require 'msf/core' -module Msf -class Exploits::Windows::Wins::MS04_045 < Msf::Exploit::Remote +class Metasploit3 < Msf::Exploit::Remote - include Exploit::Remote::Tcp + include Msf::Exploit::Remote::Tcp def initialize(info = {}) super(update_info(info, @@ -211,4 +210,4 @@ class Exploits::Windows::Wins::MS04_045 < Msf::Exploit::Remote end end -end + diff --git a/modules/nops/armle/simple.rb b/modules/nops/armle/simple.rb index 7602f3264e..241367099f 100644 --- a/modules/nops/armle/simple.rb +++ b/modules/nops/armle/simple.rb @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Nops -module Armle ### # @@ -24,7 +21,7 @@ module Armle # This class implements simple NOP generator for ARM (little endian) # ### -class Simple < Msf::Nop +class Metasploit3 < Msf::Nop def initialize @@ -72,4 +69,4 @@ class Simple < Msf::Nop end -end end end + diff --git a/modules/nops/nop_test.rb.ut.rb b/modules/nops/nop_test.rb.ut.rb index 000c641462..31b17b4c51 100644 --- a/modules/nops/nop_test.rb.ut.rb +++ b/modules/nops/nop_test.rb.ut.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## diff --git a/modules/nops/php/generic.rb b/modules/nops/php/generic.rb index 6e5da71f01..274f13ba43 100644 --- a/modules/nops/php/generic.rb +++ b/modules/nops/php/generic.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,16 +12,13 @@ require 'msf/core' -module Msf -module Nops -module Php ### # # This class implements a "nop" generator for PHP payloads # ### -class Generic < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( @@ -42,4 +39,4 @@ class Generic < Msf::Nop end -end end end + diff --git a/modules/nops/ppc/simple.rb b/modules/nops/ppc/simple.rb index c70e73d44b..650c1484c4 100644 --- a/modules/nops/ppc/simple.rb +++ b/modules/nops/ppc/simple.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Nops -module Ppc ### # @@ -24,7 +21,7 @@ module Ppc # This class implements simple NOP generator for PowerPC # ### -class Simple < Msf::Nop +class Metasploit3 < Msf::Nop def initialize @@ -74,4 +71,4 @@ class Simple < Msf::Nop end -end end end + diff --git a/modules/nops/sparc/random.rb b/modules/nops/sparc/random.rb index 7d98120e93..aebdc70cc8 100644 --- a/modules/nops/sparc/random.rb +++ b/modules/nops/sparc/random.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Nops -module Sparc ### # @@ -24,7 +21,7 @@ module Sparc # This class implements NOP generator for the SPARC platform # ### -class Vlad902 < Msf::Nop +class Metasploit3 < Msf::Nop # Nop types InsSethi = 0 @@ -220,4 +217,4 @@ class Vlad902 < Msf::Nop end -end end end + diff --git a/modules/nops/x86/opty2.rb b/modules/nops/x86/opty2.rb index 51fc36442c..6971872fe5 100644 --- a/modules/nops/x86/opty2.rb +++ b/modules/nops/x86/opty2.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,9 +13,6 @@ require 'msf/core' require 'rex/nop/opty2' -module Msf -module Nops -module X86 ### # @@ -26,7 +23,7 @@ module X86 # ADMmutate and from spoonfu. # ### -class Opty2 < Msf::Nop +class Metasploit3 < Msf::Nop def initialize super( @@ -48,4 +45,4 @@ class Opty2 < Msf::Nop end -end end end + diff --git a/modules/nops/x86/single_byte.rb b/modules/nops/x86/single_byte.rb index bb52f7a7c8..11cb2659ac 100644 --- a/modules/nops/x86/single_byte.rb +++ b/modules/nops/x86/single_byte.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,9 +12,6 @@ require 'msf/core' -module Msf -module Nops -module X86 ### # @@ -22,7 +19,7 @@ module X86 # ADMmutate and from spoonfu. # ### -class SingleByte < Msf::Nop +class Metasploit3 < Msf::Nop SINGLE_BYTE_SLED = { @@ -100,7 +97,7 @@ SINGLE_BYTE_SLED = register_advanced_options( [ OptBool.new('RandomNops', [ false, "Generate a random NOP sled", true ]) - ], Msf::Nops::X86::SingleByte) + ], self.class) end # Generate a single-byte NOP sled for X86 @@ -157,4 +154,4 @@ SINGLE_BYTE_SLED = end -end end end + diff --git a/modules/payloads/singles/aix/power/shell_bind_tcp.rb b/modules/payloads/singles/aix/power/shell_bind_tcp.rb index 2aea355c86..b66aedf148 100644 --- a/modules/payloads/singles/aix/power/shell_bind_tcp.rb +++ b/modules/payloads/singles/aix/power/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Aix -module Power -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single @@ -47,7 +42,7 @@ module ShellBindTcp register_options( [ OptString.new('AIX_VERSION', [ true, "AIX Version", "5.3" ]), - ], Msf::Payloads::Singles::Aix::Power::ShellBindTcp) + ], self.class) end def generate @@ -164,4 +159,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/aix/power/shell_find_port.rb b/modules/payloads/singles/aix/power/shell_find_port.rb index 721b1ff0a8..1d669dff08 100644 --- a/modules/payloads/singles/aix/power/shell_find_port.rb +++ b/modules/payloads/singles/aix/power/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Aix -module Power -module ShellFindPort +module Metasploit3 include Msf::Payload::Single @@ -47,7 +42,7 @@ module ShellFindPort register_options( [ OptString.new('AIX_VERSION', [ true, "AIX Version", "5.3" ]), - ], Msf::Payloads::Singles::Aix::Power::ShellFindPort) + ], self.class) end def generate @@ -138,4 +133,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/aix/power/shell_reverse_tcp.rb b/modules/payloads/singles/aix/power/shell_reverse_tcp.rb index 0705696cb0..5ef2ef85aa 100644 --- a/modules/payloads/singles/aix/power/shell_reverse_tcp.rb +++ b/modules/payloads/singles/aix/power/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Aix -module Power -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single @@ -48,7 +43,7 @@ module ShellReverseTcp register_options( [ OptString.new('AIX_VERSION', [ true, "AIX Version", "5.3" ]), - ], Msf::Payloads::Singles::Aix::Power::ShellReverseTcp) + ], self.class) end def generate @@ -140,4 +135,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb index baf0dbba4d..597f24d726 100644 --- a/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module Sparc -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -57,4 +52,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb index d6d2f71b5a..f071edbfc8 100644 --- a/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module Sparc -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -58,4 +53,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/bsd/x86/exec.rb b/modules/payloads/singles/bsd/x86/exec.rb index 55b097ca6c..f1a5e5638b 100644 --- a/modules/payloads/singles/bsd/x86/exec.rb +++ b/modules/payloads/singles/bsd/x86/exec.rb @@ -12,11 +12,6 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Bsd -module X86 ### # @@ -26,7 +21,7 @@ module X86 # Executes an arbitrary command. # ### -module Exec +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -45,7 +40,7 @@ module Exec register_options( [ OptString.new('CMD', [ true, "The command string to execute" ]), - ], Msf::Payloads::Singles::Bsd::X86::Exec) + ], self.class) end # @@ -63,4 +58,4 @@ module Exec end -end end end end end + diff --git a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb index a04bf0a0ec..e032c96f9c 100644 --- a/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module X86 -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -87,4 +82,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/bsd/x86/shell_find_port.rb b/modules/payloads/singles/bsd/x86/shell_find_port.rb index 91fd33f51f..f41a9f2476 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module X86 -module ShellFindPort +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -82,4 +77,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/bsd/x86/shell_find_tag.rb b/modules/payloads/singles/bsd/x86/shell_find_tag.rb index 4d30ce4559..446b3fe081 100644 --- a/modules/payloads/singles/bsd/x86/shell_find_tag.rb +++ b/modules/payloads/singles/bsd/x86/shell_find_tag.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_tag' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module X86 -module ShellFindTag +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -63,4 +58,4 @@ module ShellFindTag end -end end end end end + diff --git a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb index a75e51e173..3292a7a2a1 100644 --- a/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsd -module X86 -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Bsd @@ -81,4 +76,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb index f88511eefe..33072b7519 100644 --- a/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsdi -module X86 -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single @@ -54,4 +49,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/bsdi/x86/shell_find_port.rb b/modules/payloads/singles/bsdi/x86/shell_find_port.rb index baeb974ebd..7815af0d96 100644 --- a/modules/payloads/singles/bsdi/x86/shell_find_port.rb +++ b/modules/payloads/singles/bsdi/x86/shell_find_port.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsdi -module X86 -module ShellFindPort +module Metasploit3 include Msf::Payload::Single @@ -53,4 +48,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb index dfa49d1f9c..853732f92a 100644 --- a/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Bsdi -module X86 -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single @@ -54,4 +49,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/bind_inetd.rb b/modules/payloads/singles/cmd/unix/bind_inetd.rb index cf97a8caa7..8723c615cb 100644 --- a/modules/payloads/singles/cmd/unix/bind_inetd.rb +++ b/modules/payloads/singles/cmd/unix/bind_inetd.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module BindInetd +module Metasploit3 include Msf::Payload::Single @@ -90,4 +85,4 @@ module BindInetd end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/bind_perl.rb b/modules/payloads/singles/cmd/unix/bind_perl.rb index a69c0f407b..0b9a15b7ba 100644 --- a/modules/payloads/singles/cmd/unix/bind_perl.rb +++ b/modules/payloads/singles/cmd/unix/bind_perl.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module BindPerl +module Metasploit3 include Msf::Payload::Single @@ -63,4 +58,4 @@ module BindPerl end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/generic.rb b/modules/payloads/singles/cmd/unix/generic.rb index a2c953a54c..016e59a35e 100644 --- a/modules/payloads/singles/cmd/unix/generic.rb +++ b/modules/payloads/singles/cmd/unix/generic.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module Generic +module Metasploit3 include Msf::Payload::Single @@ -65,4 +60,4 @@ module Generic end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/interact.rb b/modules/payloads/singles/cmd/unix/interact.rb index 9a6e65a21a..014aee80d3 100644 --- a/modules/payloads/singles/cmd/unix/interact.rb +++ b/modules/payloads/singles/cmd/unix/interact.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_shell' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module Interact +module Metasploit3 include Msf::Payload::Single @@ -46,4 +41,4 @@ module Interact end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/reverse.rb b/modules/payloads/singles/cmd/unix/reverse.rb index 77ed1b02cd..a31cfa93f4 100644 --- a/modules/payloads/singles/cmd/unix/reverse.rb +++ b/modules/payloads/singles/cmd/unix/reverse.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp_double' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module Reverse +module Metasploit3 include Msf::Payload::Single @@ -66,4 +61,4 @@ module Reverse end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/reverse_bash.rb b/modules/payloads/singles/cmd/unix/reverse_bash.rb index bf6b9b44bf..f01829c1cc 100644 --- a/modules/payloads/singles/cmd/unix/reverse_bash.rb +++ b/modules/payloads/singles/cmd/unix/reverse_bash.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module ReverseBash +module Metasploit3 include Msf::Payload::Single @@ -60,4 +55,4 @@ module ReverseBash end end -end end end end end + diff --git a/modules/payloads/singles/cmd/unix/reverse_perl.rb b/modules/payloads/singles/cmd/unix/reverse_perl.rb index d0a4c869f4..b54da0bcee 100644 --- a/modules/payloads/singles/cmd/unix/reverse_perl.rb +++ b/modules/payloads/singles/cmd/unix/reverse_perl.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Unix -module ReversePerl +module Metasploit3 include Msf::Payload::Single @@ -60,4 +55,4 @@ module ReversePerl end -end end end end end + diff --git a/modules/payloads/singles/cmd/windows/bind_perl.rb b/modules/payloads/singles/cmd/windows/bind_perl.rb index d50a0b327d..da3e8d9677 100644 --- a/modules/payloads/singles/cmd/windows/bind_perl.rb +++ b/modules/payloads/singles/cmd/windows/bind_perl.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Windows -module BindPerlW +module Metasploit3 include Msf::Payload::Single @@ -63,4 +58,4 @@ module BindPerlW end -end end end end end + diff --git a/modules/payloads/singles/cmd/windows/reverse_perl.rb b/modules/payloads/singles/cmd/windows/reverse_perl.rb index c9739fa12a..6f74019c95 100644 --- a/modules/payloads/singles/cmd/windows/reverse_perl.rb +++ b/modules/payloads/singles/cmd/windows/reverse_perl.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Cmd -module Windows -module ReversePerl +module Metasploit3 include Msf::Payload::Single @@ -62,4 +57,4 @@ module ReversePerl end -end end end end end + diff --git a/modules/payloads/singles/generic/debug_trap.rb b/modules/payloads/singles/generic/debug_trap.rb index b0dc4338e8..8176368852 100644 --- a/modules/payloads/singles/generic/debug_trap.rb +++ b/modules/payloads/singles/generic/debug_trap.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/payload/generic' -module Msf -module Payloads -module Singles -module Generic -module DebugTrap +module Metasploit3 include Msf::Payload::Single @@ -41,4 +37,4 @@ module DebugTrap end -end end end end + diff --git a/modules/payloads/singles/generic/shell_bind_tcp.rb b/modules/payloads/singles/generic/shell_bind_tcp.rb index b1618a9c2b..40cdeade6c 100644 --- a/modules/payloads/singles/generic/shell_bind_tcp.rb +++ b/modules/payloads/singles/generic/shell_bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,12 +14,8 @@ require 'msf/core' require 'msf/core/payload/generic' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Singles -module Generic -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Generic @@ -38,4 +34,4 @@ module ShellBindTcp end -end end end end + diff --git a/modules/payloads/singles/generic/shell_reverse_tcp.rb b/modules/payloads/singles/generic/shell_reverse_tcp.rb index 653c0cec54..545039af6d 100644 --- a/modules/payloads/singles/generic/shell_reverse_tcp.rb +++ b/modules/payloads/singles/generic/shell_reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,12 +14,8 @@ require 'msf/core' require 'msf/core/payload/generic' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Singles -module Generic -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Generic @@ -38,4 +34,4 @@ module ShellReverseTcp end -end end end end + diff --git a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb index 7a17cb4add..680571b74d 100644 --- a/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb @@ -15,13 +15,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module Mipsbe -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -61,4 +56,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb index 8d81dcacf3..6f69e8175c 100644 --- a/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb @@ -15,13 +15,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module Mipsle -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -61,4 +56,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/adduser.rb b/modules/payloads/singles/linux/x86/adduser.rb index 6ceb65ac84..0aead43f1c 100644 --- a/modules/payloads/singles/linux/x86/adduser.rb +++ b/modules/payloads/singles/linux/x86/adduser.rb @@ -12,11 +12,6 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Linux -module X86 ### # @@ -26,7 +21,7 @@ module X86 # Adds a UID 0 user to /etc/passwd. # ### -module AddUser +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -48,7 +43,7 @@ module AddUser OptString.new('USER', [ true, "The username to create", "metasploit" ]), OptString.new('PASS', [ true, "The password for this user", "metasploit" ]), OptString.new('SHELL', [ false, "The shell for this user", "/bin/sh" ]), - ], Msf::Payloads::Singles::Linux::X86::AddUser) + ], self.class) end # @@ -70,4 +65,4 @@ module AddUser end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/chmod.rb b/modules/payloads/singles/linux/x86/chmod.rb index 0e236a521d..f5dfeb63dc 100644 --- a/modules/payloads/singles/linux/x86/chmod.rb +++ b/modules/payloads/singles/linux/x86/chmod.rb @@ -1,17 +1,12 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Linux -module X86 ### # Linux Chmod(file, mode) # # Kris Katterjohn - 03/03/2008 ### -module Chmod +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -29,7 +24,7 @@ module Chmod [ OptString.new('FILE', [ true, "Filename to chmod", "/etc/shadow" ]), OptString.new('MODE', [ true, "File mode (octal)", "0666" ]), - ], Msf::Payloads::Singles::Linux::X86::Chmod) + ], self.class) end # Dynamically generates chmod(FILE, MODE) + exit() @@ -45,5 +40,5 @@ module Chmod end end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/exec.rb b/modules/payloads/singles/linux/x86/exec.rb index eb63e4e94e..46e421ffee 100644 --- a/modules/payloads/singles/linux/x86/exec.rb +++ b/modules/payloads/singles/linux/x86/exec.rb @@ -12,11 +12,6 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Linux -module X86 ### # @@ -26,7 +21,7 @@ module X86 # Executes an arbitrary command. # ### -module Exec +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -45,7 +40,7 @@ module Exec register_options( [ OptString.new('CMD', [ true, "The command string to execute" ]), - ], Msf::Payloads::Singles::Linux::X86::Exec) + ], self.class) end # @@ -62,4 +57,4 @@ module Exec end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb index 0d4eb0840e..4dbda60c38 100644 --- a/modules/payloads/singles/linux/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module X86 -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -91,4 +86,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/shell_find_port.rb b/modules/payloads/singles/linux/x86/shell_find_port.rb index 39193f9a2f..162bece11e 100644 --- a/modules/payloads/singles/linux/x86/shell_find_port.rb +++ b/modules/payloads/singles/linux/x86/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module X86 -module ShellFindPort +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -55,4 +50,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/shell_find_tag.rb b/modules/payloads/singles/linux/x86/shell_find_tag.rb index f340854f6e..68641fea78 100644 --- a/modules/payloads/singles/linux/x86/shell_find_tag.rb +++ b/modules/payloads/singles/linux/x86/shell_find_tag.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_tag' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module X86 -module ShellFindTag +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -63,4 +58,4 @@ module ShellFindTag end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb index 781d751427..ca3160778a 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module X86 -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -55,4 +50,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb index 945bc7f63d..e361a3d8e1 100644 --- a/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb +++ b/modules/payloads/singles/linux/x86/shell_reverse_tcp2.rb @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Linux -module X86 -module ShellReverseTcp2 +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Linux @@ -99,4 +94,4 @@ EOS end -end end end end end + diff --git a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb index 416b38bf34..6d59bd93fc 100644 --- a/modules/payloads/singles/osx/armle/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module Armle -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -120,4 +115,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb index 4e452737da..a213b8a4b9 100644 --- a/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module Armle -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -107,4 +102,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/osx/armle/vibrate.rb b/modules/payloads/singles/osx/armle/vibrate.rb index b3a4b07dec..99ad9626f2 100644 --- a/modules/payloads/singles/osx/armle/vibrate.rb +++ b/modules/payloads/singles/osx/armle/vibrate.rb @@ -12,13 +12,8 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Osx -module Armle -module PlaySystemSound +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -48,4 +43,4 @@ module PlaySystemSound end -end end end end end + diff --git a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb index 778bcbf14a..27c843d1bb 100644 --- a/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module Ppc -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -64,4 +59,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb index 2a03ffb845..b92eaffac3 100644 --- a/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module Ppc -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -62,4 +57,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/osx/x86/exec.rb b/modules/payloads/singles/osx/x86/exec.rb index 5b4d64542a..b160aa4e3c 100644 --- a/modules/payloads/singles/osx/x86/exec.rb +++ b/modules/payloads/singles/osx/x86/exec.rb @@ -12,11 +12,6 @@ require 'msf/core' -module Msf -module Payloads -module Singles -module Osx -module X86 ### # @@ -26,7 +21,7 @@ module X86 # Executes an arbitrary command. # ### -module Exec +module Metasploit3 include Msf::Payload::Single @@ -44,7 +39,7 @@ module Exec register_options( [ OptString.new('CMD', [ true, "The command string to execute" ]), - ], Msf::Payloads::Singles::Osx::X86::Exec) + ], self.class) end # @@ -62,4 +57,4 @@ module Exec end -end end end end end + diff --git a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb index a09aaba9e7..29cd6d29e3 100644 --- a/modules/payloads/singles/osx/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module X86 -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -88,4 +83,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/osx/x86/shell_find_port.rb b/modules/payloads/singles/osx/x86/shell_find_port.rb index 886ab64943..5107f47f5d 100644 --- a/modules/payloads/singles/osx/x86/shell_find_port.rb +++ b/modules/payloads/singles/osx/x86/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module X86 -module ShellFindPort +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -83,4 +78,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb index 821ca217d2..5f279d49aa 100644 --- a/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Osx -module X86 -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Osx @@ -82,4 +77,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/php/bind_perl.rb b/modules/payloads/singles/php/bind_perl.rb index ada71b17ef..7eb43b2488 100644 --- a/modules/payloads/singles/php/bind_perl.rb +++ b/modules/payloads/singles/php/bind_perl.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -14,12 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Php -module BindPerl +module Metasploit3 include Msf::Payload::Single @@ -62,4 +58,4 @@ module BindPerl end -end end end end + diff --git a/modules/payloads/singles/php/bind_php.rb b/modules/payloads/singles/php/bind_php.rb index 1476aeed83..d37914e180 100644 --- a/modules/payloads/singles/php/bind_php.rb +++ b/modules/payloads/singles/php/bind_php.rb @@ -15,12 +15,8 @@ require 'msf/core/payload/php' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Php -module BindPhp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Php @@ -89,4 +85,4 @@ module BindPhp end -end end end end + diff --git a/modules/payloads/singles/php/exec.rb b/modules/payloads/singles/php/exec.rb index 92e5e2b43f..97a7c7dc77 100644 --- a/modules/payloads/singles/php/exec.rb +++ b/modules/payloads/singles/php/exec.rb @@ -15,12 +15,8 @@ require 'msf/core/payload/php' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Php -module Exec +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Php @@ -38,7 +34,7 @@ module Exec register_options( [ OptString.new('CMD', [ true, "The command string to execute", 'echo "toor::0:0:::/bin/bash">/etc/passwd' ]), - ], Msf::Payloads::Singles::Php::Exec) + ], self.class) end def php_exec_cmd @@ -63,4 +59,4 @@ module Exec end -end end end end + diff --git a/modules/payloads/singles/php/reverse_perl.rb b/modules/payloads/singles/php/reverse_perl.rb index b1bffa4651..7d55d2026f 100644 --- a/modules/payloads/singles/php/reverse_perl.rb +++ b/modules/payloads/singles/php/reverse_perl.rb @@ -15,12 +15,8 @@ require 'msf/core/payload/php' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Php -module ReversePerl +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Php @@ -65,4 +61,4 @@ module ReversePerl end -end end end end + diff --git a/modules/payloads/singles/php/reverse_php.rb b/modules/payloads/singles/php/reverse_php.rb index 3538cc5379..5bda8dadfb 100644 --- a/modules/payloads/singles/php/reverse_php.rb +++ b/modules/payloads/singles/php/reverse_php.rb @@ -15,12 +15,8 @@ require 'msf/core/payload/php' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Php -module ReversePhp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Php @@ -123,4 +119,4 @@ module ReversePhp end -end end end end + diff --git a/modules/payloads/singles/php/shell_findsock.rb b/modules/payloads/singles/php/shell_findsock.rb index 20244b53c9..dbb135ec49 100644 --- a/modules/payloads/singles/php/shell_findsock.rb +++ b/modules/payloads/singles/php/shell_findsock.rb @@ -16,12 +16,8 @@ require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' require 'msf/core/handler/find_shell' -module Msf -module Payloads -module Singles -module Php -module ShellFindsock +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Php @@ -90,4 +86,4 @@ END_OF_PHP_CODE end -end end end end + diff --git a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb index 2c0e5a2bf1..e30b2bae07 100644 --- a/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module Sparc -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -58,4 +53,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/solaris/sparc/shell_find_port.rb b/modules/payloads/singles/solaris/sparc/shell_find_port.rb index a229742adf..cf60ae1302 100644 --- a/modules/payloads/singles/solaris/sparc/shell_find_port.rb +++ b/modules/payloads/singles/solaris/sparc/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module Sparc -module ShellFindPort +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -54,4 +49,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb index 04076ba1d7..4131a6e33c 100644 --- a/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module Sparc -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -58,4 +53,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb index cd2a460f87..e11cc8d321 100644 --- a/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module X86 -module ShellBindTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -97,4 +92,4 @@ module ShellBindTcp end -end end end end end + diff --git a/modules/payloads/singles/solaris/x86/shell_find_port.rb b/modules/payloads/singles/solaris/x86/shell_find_port.rb index 99ed468b1d..29d7ea474e 100644 --- a/modules/payloads/singles/solaris/x86/shell_find_port.rb +++ b/modules/payloads/singles/solaris/x86/shell_find_port.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/find_port' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module X86 -module ShellFindPort +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -95,4 +90,4 @@ module ShellFindPort end -end end end end end + diff --git a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb index a05ba8586c..c2303ab147 100644 --- a/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb +++ b/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb @@ -14,13 +14,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Singles -module Solaris -module X86 -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Single include Msf::Payload::Solaris @@ -94,4 +89,4 @@ module ShellReverseTcp end -end end end end end + diff --git a/modules/payloads/singles/windows/adduser.rb b/modules/payloads/singles/windows/adduser.rb index 83cbf31e1b..2d0689a55f 100644 --- a/modules/payloads/singles/windows/adduser.rb +++ b/modules/payloads/singles/windows/adduser.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,17 +13,13 @@ require 'msf/core' require 'msf/core/payload/windows/exec' -module Msf -module Payloads -module Singles -module Windows ### # # Extends the Exec payload to add a new user. # ### -module AddUser +module Metasploit3 include Msf::Payload::Windows::Exec @@ -43,7 +39,7 @@ module AddUser [ OptString.new('USER', [ true, "The username to create", "metasploit" ]), OptString.new('PASS', [ true, "The password for this user", "" ]), - ], Msf::Payloads::Singles::Windows::AddUser) + ], self.class) # Hide the CMD option...this is kinda ugly deregister_options('CMD') @@ -62,4 +58,4 @@ module AddUser end -end end end end + diff --git a/modules/payloads/singles/windows/download_exec.rb b/modules/payloads/singles/windows/download_exec.rb index 0d352e621c..ec27f246cf 100644 --- a/modules/payloads/singles/windows/download_exec.rb +++ b/modules/payloads/singles/windows/download_exec.rb @@ -13,17 +13,13 @@ require 'msf/core' require 'msf/core/payload/windows/exec' -module Msf -module Payloads -module Singles -module Windows ### # # Extends the Exec payload to add a new user. # ### -module DownloadExec +module Metasploit3 include Msf::Payload::Windows include Msf::Payload::Single @@ -74,7 +70,7 @@ module DownloadExec register_options( [ OptString.new('URL', [ true, "The pre-encoded URL to the executable" ]) - ], Msf::Payloads::Singles::Windows::DownloadExec) + ], self.class) end # @@ -86,4 +82,4 @@ module DownloadExec end -end end end end + diff --git a/modules/payloads/singles/windows/exec.rb b/modules/payloads/singles/windows/exec.rb index 3019dad0dc..d1b6d6c9b3 100644 --- a/modules/payloads/singles/windows/exec.rb +++ b/modules/payloads/singles/windows/exec.rb @@ -13,20 +13,16 @@ require 'msf/core' require 'msf/core/payload/windows/exec' -module Msf -module Payloads -module Singles -module Windows ### # # Executes a command on the target machine # ### -module Exec +module Metasploit3 include Msf::Payload::Windows::Exec end -end end end end + diff --git a/modules/payloads/singles/windows/shell_bind_tcp.rb b/modules/payloads/singles/windows/shell_bind_tcp.rb index 5d878de5df..b90f3ba157 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Singles -module Windows -module ShellBindTcp +module Metasploit3 include Msf::Payload::Windows include Msf::Payload::Single @@ -76,4 +72,4 @@ module ShellBindTcp end -end end end end + diff --git a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb index 2c98ae81c1..16accc0c8b 100644 --- a/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb +++ b/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Singles -module Windows -module ShellBindTcpXPFW +module Metasploit3 include Msf::Payload::Windows include Msf::Payload::Single @@ -84,4 +80,4 @@ module ShellBindTcpXPFW end -end end end end + diff --git a/modules/payloads/singles/windows/shell_reverse_tcp.rb b/modules/payloads/singles/windows/shell_reverse_tcp.rb index a2ff9aceaf..c39f02b2fb 100644 --- a/modules/payloads/singles/windows/shell_reverse_tcp.rb +++ b/modules/payloads/singles/windows/shell_reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Singles -module Windows -module ShellReverseTcp +module Metasploit3 include Msf::Payload::Windows include Msf::Payload::Single @@ -74,4 +70,4 @@ module ShellReverseTcp end -end end end end + diff --git a/modules/payloads/stagers/bsd/x86/bind_tcp.rb b/modules/payloads/stagers/bsd/x86/bind_tcp.rb index 11fd1d176e..ba98e1a6a2 100644 --- a/modules/payloads/stagers/bsd/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Bsd -module X86 ### # @@ -27,7 +22,7 @@ module X86 # BSD bind TCP stager. # ### -module BindTcp +module Metasploit3 include Msf::Payload::Stager @@ -58,4 +53,4 @@ module BindTcp end -end end end end end + diff --git a/modules/payloads/stagers/bsd/x86/find_tag.rb b/modules/payloads/stagers/bsd/x86/find_tag.rb index 77b9ae4a1f..862043ab69 100644 --- a/modules/payloads/stagers/bsd/x86/find_tag.rb +++ b/modules/payloads/stagers/bsd/x86/find_tag.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/find_tag' -module Msf -module Payloads -module Stagers -module Bsd -module X86 ### # @@ -27,7 +22,7 @@ module X86 # BSD find tag stager. # ### -module FindTag +module Metasploit3 include Msf::Payload::Stager @@ -57,4 +52,4 @@ module FindTag end -end end end end end + diff --git a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb index fb918ec813..eaa2c92041 100644 --- a/modules/payloads/stagers/bsd/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsd/x86/reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Bsd -module X86 ### # @@ -27,7 +22,7 @@ module X86 # BSD reverse TCP stager. # ### -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager @@ -58,4 +53,4 @@ module ReverseTcp end -end end end end end + diff --git a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb index 8225b7cd27..4b8b8ab40d 100644 --- a/modules/payloads/stagers/bsdi/x86/bind_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Bsdi -module X86 ### # @@ -27,7 +22,7 @@ module X86 # BSD bind TCP stager. # ### -module BindTcp +module Metasploit3 include Msf::Payload::Stager @@ -59,4 +54,4 @@ module BindTcp end -end end end end end + diff --git a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb index 4eeced25c9..57777db747 100644 --- a/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Bsdi -module X86 ### # @@ -27,7 +22,7 @@ module X86 # BSD reverse TCP stager. # ### -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager @@ -59,4 +54,4 @@ module ReverseTcp end -end end end end end + diff --git a/modules/payloads/stagers/linux/x86/bind_tcp.rb b/modules/payloads/stagers/linux/x86/bind_tcp.rb index 57796dd336..2e8f7fd2d2 100644 --- a/modules/payloads/stagers/linux/x86/bind_tcp.rb +++ b/modules/payloads/stagers/linux/x86/bind_tcp.rb @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Linux -module X86 ### # @@ -27,7 +22,7 @@ module X86 # Linux bind TCP stager. # ### -module BindTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Linux @@ -59,4 +54,4 @@ module BindTcp end -end end end end end + diff --git a/modules/payloads/stagers/linux/x86/find_tag.rb b/modules/payloads/stagers/linux/x86/find_tag.rb index 9c750461c4..7d99b02048 100644 --- a/modules/payloads/stagers/linux/x86/find_tag.rb +++ b/modules/payloads/stagers/linux/x86/find_tag.rb @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/find_tag' -module Msf -module Payloads -module Stagers -module Linux -module X86 ### # @@ -27,7 +22,7 @@ module X86 # Linux find tag stager. # ### -module FindTag +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Linux @@ -58,4 +53,4 @@ module FindTag end -end end end end end + diff --git a/modules/payloads/stagers/linux/x86/reverse_tcp.rb b/modules/payloads/stagers/linux/x86/reverse_tcp.rb index 8c128fa800..ab5dee5790 100644 --- a/modules/payloads/stagers/linux/x86/reverse_tcp.rb +++ b/modules/payloads/stagers/linux/x86/reverse_tcp.rb @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Linux -module X86 ### # @@ -27,7 +22,7 @@ module X86 # Linux reverse TCP stager. # ### -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Linux @@ -60,4 +55,4 @@ module ReverseTcp end -end end end end end + diff --git a/modules/payloads/stagers/netware/reverse_tcp.rb b/modules/payloads/stagers/netware/reverse_tcp.rb index 08313f6c33..2622b743ff 100644 --- a/modules/payloads/stagers/netware/reverse_tcp.rb +++ b/modules/payloads/stagers/netware/reverse_tcp.rb @@ -10,12 +10,8 @@ require 'metasm' require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Netware -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Netware @@ -219,4 +215,4 @@ EOS end -end end end end + diff --git a/modules/payloads/stagers/osx/armle/bind_tcp.rb b/modules/payloads/stagers/osx/armle/bind_tcp.rb index 5c7b603332..f7f746a2de 100644 --- a/modules/payloads/stagers/osx/armle/bind_tcp.rb +++ b/modules/payloads/stagers/osx/armle/bind_tcp.rb @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Osx -module Armle ### # @@ -27,7 +22,7 @@ module Armle # OSX bind TCP stager. # ### -module BindTcp +module Metasploit3 include Msf::Payload::Stager @@ -165,4 +160,4 @@ module BindTcp end -end end end end end + diff --git a/modules/payloads/stagers/osx/armle/reverse_tcp.rb b/modules/payloads/stagers/osx/armle/reverse_tcp.rb index 2d562fc05b..42675c6b37 100644 --- a/modules/payloads/stagers/osx/armle/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/armle/reverse_tcp.rb @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Osx -module Armle ### # @@ -27,7 +22,7 @@ module Armle # OSX reverse TCP stager. # ### -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager @@ -141,4 +136,4 @@ module ReverseTcp end -end end end end end + diff --git a/modules/payloads/stagers/osx/ppc/bind_tcp.rb b/modules/payloads/stagers/osx/ppc/bind_tcp.rb index 80fe7de8a1..7a18ba33e7 100644 --- a/modules/payloads/stagers/osx/ppc/bind_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Osx -module Ppc ### # @@ -27,7 +22,7 @@ module Ppc # OSX bind TCP stager. # ### -module BindTcp +module Metasploit3 include Msf::Payload::Stager @@ -64,4 +59,4 @@ module BindTcp end -end end end end end + diff --git a/modules/payloads/stagers/osx/ppc/find_tag.rb b/modules/payloads/stagers/osx/ppc/find_tag.rb index 666d2de805..a1376f6562 100644 --- a/modules/payloads/stagers/osx/ppc/find_tag.rb +++ b/modules/payloads/stagers/osx/ppc/find_tag.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/find_tag' -module Msf -module Payloads -module Stagers -module Osx -module Ppc ### # @@ -27,7 +22,7 @@ module Ppc # OSX find tag stager. # ### -module FindTag +module Metasploit3 include Msf::Payload::Stager @@ -71,4 +66,4 @@ module FindTag end -end end end end end + diff --git a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb index ae549f5b11..a242206ebd 100644 --- a/modules/payloads/stagers/osx/ppc/reverse_tcp.rb +++ b/modules/payloads/stagers/osx/ppc/reverse_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,11 +13,6 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Osx -module Ppc ### # @@ -27,7 +22,7 @@ module Ppc # OSX reverse TCP stager. # ### -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager @@ -62,4 +57,4 @@ module ReverseTcp end -end end end end end + diff --git a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb index 7847754e2b..bb102dcaf3 100644 --- a/modules/payloads/stagers/windows/bind_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/bind_ipv6_tcp.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Windows -module BindTcpIPv6 +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -72,4 +68,4 @@ module BindTcpIPv6 end -end end end end + diff --git a/modules/payloads/stagers/windows/bind_nonx_tcp.rb b/modules/payloads/stagers/windows/bind_nonx_tcp.rb index fccb382581..512de776a6 100644 --- a/modules/payloads/stagers/windows/bind_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/bind_nonx_tcp.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Windows -module BindTcpNoNx +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -64,4 +60,4 @@ module BindTcpNoNx end -end end end end + diff --git a/modules/payloads/stagers/windows/bind_tcp.rb b/modules/payloads/stagers/windows/bind_tcp.rb index 26299f688f..e14f2cbeb0 100644 --- a/modules/payloads/stagers/windows/bind_tcp.rb +++ b/modules/payloads/stagers/windows/bind_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id: bind_nx_tcp.rb 5625 2008-08-11 22:51:28Z hdm $ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/bind_tcp' -module Msf -module Payloads -module Stagers -module Windows -module BindTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -26,7 +22,7 @@ module BindTcp def initialize(info = {}) super(merge_info(info, 'Name' => 'Bind TCP Stager', - 'Version' => '$Revision: 5625 $', + 'Version' => '$Revision$', 'Description' => 'Listen for a connection', 'Author' => ['hdm', 'skape'], 'License' => MSF_LICENSE, @@ -68,4 +64,4 @@ module BindTcp end -end end end end + diff --git a/modules/payloads/stagers/windows/findtag_ord.rb b/modules/payloads/stagers/windows/findtag_ord.rb index 00b62b7d22..72136230e7 100644 --- a/modules/payloads/stagers/windows/findtag_ord.rb +++ b/modules/payloads/stagers/windows/findtag_ord.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/find_tag' -module Msf -module Payloads -module Stagers -module Windows -module FindTagOrdinalTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -55,4 +51,4 @@ module FindTagOrdinalTcp end -end end end end + diff --git a/modules/payloads/stagers/windows/passivex.rb b/modules/payloads/stagers/windows/passivex.rb index faa1a6d013..c9048a06ec 100644 --- a/modules/payloads/stagers/windows/passivex.rb +++ b/modules/payloads/stagers/windows/passivex.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/passivex' -module Msf -module Payloads -module Stagers -module Windows -module PassiveX +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -107,4 +103,4 @@ module PassiveX end -end end end end + diff --git a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb index 54b24a002e..2ce33325f1 100644 --- a/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb @@ -12,12 +12,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Windows -module ReverseTcpIPv6 +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -78,4 +74,4 @@ module ReverseTcpIPv6 end -end end end end + diff --git a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb index 82517c8f8e..7d64c76818 100644 --- a/modules/payloads/stagers/windows/reverse_nonx_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_nonx_tcp.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Windows -module ReverseTcpNoNx +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -65,4 +61,4 @@ module ReverseTcpNoNx end -end end end end + diff --git a/modules/payloads/stagers/windows/reverse_ord_tcp.rb b/modules/payloads/stagers/windows/reverse_ord_tcp.rb index ecf5bc6a6a..96de702d9e 100644 --- a/modules/payloads/stagers/windows/reverse_ord_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_ord_tcp.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Windows -module ReverseOrdinalTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -59,4 +55,4 @@ module ReverseOrdinalTcp end -end end end end + diff --git a/modules/payloads/stagers/windows/reverse_tcp.rb b/modules/payloads/stagers/windows/reverse_tcp.rb index 93c87c0369..018665e621 100644 --- a/modules/payloads/stagers/windows/reverse_tcp.rb +++ b/modules/payloads/stagers/windows/reverse_tcp.rb @@ -13,12 +13,8 @@ require 'msf/core' require 'msf/core/handler/reverse_tcp' -module Msf -module Payloads -module Stagers -module Windows -module ReverseTcp +module Metasploit3 include Msf::Payload::Stager include Msf::Payload::Windows @@ -67,4 +63,4 @@ module ReverseTcp end -end end end end + diff --git a/modules/payloads/stages/bsd/x86/shell.rb b/modules/payloads/stages/bsd/x86/shell.rb index 3991083eeb..258eb0184d 100644 --- a/modules/payloads/stages/bsd/x86/shell.rb +++ b/modules/payloads/stages/bsd/x86/shell.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Bsd -module X86 -module Shell +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -43,4 +38,4 @@ module Shell end -end end end end end + diff --git a/modules/payloads/stages/bsdi/x86/shell.rb b/modules/payloads/stages/bsdi/x86/shell.rb index e9b1c1ecf4..7d3b240ad7 100644 --- a/modules/payloads/stages/bsdi/x86/shell.rb +++ b/modules/payloads/stages/bsdi/x86/shell.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Bsdi -module X86 -module Shell +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -44,4 +39,4 @@ module Shell end -end end end end end + diff --git a/modules/payloads/stages/linux/x86/shell.rb b/modules/payloads/stages/linux/x86/shell.rb index f28e38fbb1..9c1f05d131 100644 --- a/modules/payloads/stages/linux/x86/shell.rb +++ b/modules/payloads/stages/linux/x86/shell.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Linux -module X86 -module Shell +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -43,4 +38,4 @@ module Shell end -end end end end end + diff --git a/modules/payloads/stages/netware/shell.rb b/modules/payloads/stages/netware/shell.rb index 1ee97bce16..02ccb14033 100644 --- a/modules/payloads/stages/netware/shell.rb +++ b/modules/payloads/stages/netware/shell.rb @@ -10,12 +10,8 @@ require 'metasm' require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Netware -module NetwareConsole +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -477,4 +473,4 @@ EOS end -end end end end + diff --git a/modules/payloads/stages/osx/armle/execute.rb b/modules/payloads/stages/osx/armle/execute.rb index bbf83bf7ba..43f93c3e39 100644 --- a/modules/payloads/stages/osx/armle/execute.rb +++ b/modules/payloads/stages/osx/armle/execute.rb @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Osx -module Armle -module Execute +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -179,4 +174,4 @@ module Execute end -end end end end end + diff --git a/modules/payloads/stages/osx/armle/shell.rb b/modules/payloads/stages/osx/armle/shell.rb index 4ff1624cdc..41923a417b 100644 --- a/modules/payloads/stages/osx/armle/shell.rb +++ b/modules/payloads/stages/osx/armle/shell.rb @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Osx -module Armle -module Shell +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -86,4 +81,4 @@ module Shell end -end end end end end + diff --git a/modules/payloads/stages/osx/ppc/shell.rb b/modules/payloads/stages/osx/ppc/shell.rb index dfce2bca79..4f6a3bfe10 100644 --- a/modules/payloads/stages/osx/ppc/shell.rb +++ b/modules/payloads/stages/osx/ppc/shell.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,13 +13,8 @@ require 'msf/core' require 'msf/base/sessions/command_shell' -module Msf -module Payloads -module Stages -module Osx -module Ppc -module Shell +module Metasploit3 def initialize(info = {}) super(merge_info(info, @@ -50,4 +45,4 @@ module Shell end -end end end end end + diff --git a/modules/payloads/stages/windows/dllinject.rb b/modules/payloads/stages/windows/dllinject.rb index 01d4edc5dc..ad807dfdc5 100644 --- a/modules/payloads/stages/windows/dllinject.rb +++ b/modules/payloads/stages/windows/dllinject.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -13,20 +13,16 @@ require 'msf/core' require 'msf/core/payload/windows/dllinject' -module Msf -module Payloads -module Stages -module Windows ### # # Injects an arbitrary DLL in the exploited process. # ### -module DllInject +module Metasploit3 include Msf::Payload::Windows::DllInject end -end end end end + diff --git a/modules/payloads/stages/windows/meterpreter.rb b/modules/payloads/stages/windows/meterpreter.rb index e974ceba35..a5daab5612 100644 --- a/modules/payloads/stages/windows/meterpreter.rb +++ b/modules/payloads/stages/windows/meterpreter.rb @@ -14,17 +14,13 @@ require 'msf/core' require 'msf/core/payload/windows/dllinject' require 'msf/base/sessions/meterpreter' -module Msf -module Payloads -module Stages -module Windows ### # # Injects the meterpreter server instance DLL via the DLL injection payload. # ### -module Meterpreter +module Metasploit3 include Msf::Payload::Windows::DllInject @@ -48,7 +44,7 @@ module Meterpreter "The local path to the DLL to upload", File.join(Msf::Config.install_root, "data", "meterpreter", "metsrv.dll") ]), - ], Meterpreter) + ], self.class) # Set advanced options register_advanced_options( @@ -60,7 +56,7 @@ module Meterpreter true ]), OptString.new('AutoRunScript', [false, "Script to autorun on meterpreter session creation", '']) - ], Meterpreter) + ], self.class) # Don't let people set the library name option options.remove_option('LibraryName') @@ -93,4 +89,4 @@ module Meterpreter end -end end end end + diff --git a/modules/payloads/stages/windows/shell.rb b/modules/payloads/stages/windows/shell.rb index 18fe410a20..37246e90dc 100644 --- a/modules/payloads/stages/windows/shell.rb +++ b/modules/payloads/stages/windows/shell.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,8 @@ require 'msf/core' -module Msf -module Payloads -module Stages -module Windows -module PipeShell +module Metasploit3 include Msf::Payload::Windows @@ -78,4 +74,4 @@ module PipeShell end -end end end end + diff --git a/modules/payloads/stages/windows/upexec.rb b/modules/payloads/stages/windows/upexec.rb index 7347805eb6..2c69838be7 100644 --- a/modules/payloads/stages/windows/upexec.rb +++ b/modules/payloads/stages/windows/upexec.rb @@ -1,5 +1,5 @@ ## -# $Id:$ +# $Id$ ## ## @@ -12,12 +12,8 @@ require 'msf/core' -module Msf -module Payloads -module Stages -module Windows -module UploadExec +module Metasploit3 include Msf::Payload::Windows @@ -69,7 +65,7 @@ module UploadExec register_options( [ OptPath.new('PEXEC', [ true, "Full path to the file to upload and execute" ]) - ], UploadExec) + ], self.class) end # @@ -98,4 +94,4 @@ module UploadExec end -end end end end + diff --git a/modules/payloads/stages/windows/vncinject.rb b/modules/payloads/stages/windows/vncinject.rb index b1af6652e5..e2a3ea0c18 100644 --- a/modules/payloads/stages/windows/vncinject.rb +++ b/modules/payloads/stages/windows/vncinject.rb @@ -14,17 +14,13 @@ require 'msf/core' require 'msf/core/payload/windows/dllinject' require 'msf/base/sessions/vncinject' -module Msf -module Payloads -module Stages -module Windows ### # # Injects the VNC server DLL and runs it over the established connection. # ### -module VncInject +module Metasploit3 include Msf::Payload::Windows::DllInject @@ -66,7 +62,7 @@ module VncInject "Automatically launch VNC viewer if present", true ]) - ], VncInject) + ], self.class) register_advanced_options( [ @@ -76,7 +72,7 @@ module VncInject "Disables the Metasploit Courtesy shell", false ]) - ], VncInject) + ], self.class) # Don't let people set the library name option options.remove_option('LibraryName') @@ -121,4 +117,4 @@ module VncInject end -end end end end +