Skip to content

Commit

Permalink
Msftidy.rb cleanup on recent modules.
Browse files Browse the repository at this point in the history
Notably, DisclosureDate is required for other module parsers, so let's
not ignore those, even if you have to guess at the disclosure or call
the module's publish date the disclosure date.
  • Loading branch information
todb committed Aug 4, 2012
1 parent fac4ba2 commit 26ce017
Show file tree
Hide file tree
Showing 6 changed files with 15 additions and 10 deletions.
9 changes: 5 additions & 4 deletions modules/auxiliary/admin/mssql/mssql_sql_file.rb
Expand Up @@ -5,18 +5,19 @@
# http://metasploit.com/
##

require 'msf/core'
require 'msf/core'

class Metasploit3 < Msf::Auxiliary

include Msf::Exploit::Remote::MSSQL

def initialize(info = {})
super(update_info(info,
'Name' => 'MSSQL - Execute SQL from file',
'Name' => 'Microsoft SQL Server Generic Query from File',
'Description' => %q{
This module will allow for multiple SQL queries contained within a specified
file to be executed against a MSSQL instance given the appropiate credentials.
This module will allow for multiple SQL queries contained within a specified
file to be executed against a Microsoft SQL (MSSQL) Server instance, given
the appropiate credentials.
},
'Author' => [ 'j0hn__f : <jf[at]tinternet.org.uk>' ],
'License' => MSF_LICENSE
Expand Down
Expand Up @@ -25,7 +25,7 @@ def initialize
[ 'URL', 'http://blog.c22.cc' ]
],
'Author' =>
[
[
'Chris John Riley', # most of the code this module is based on
'Bruno Morisson <bm[at]integrity.pt>' # request ProcessList and parsing output
],
Expand Down
4 changes: 2 additions & 2 deletions modules/exploits/multi/http/webpagetest_upload_exec.rb
Expand Up @@ -66,7 +66,7 @@ def check
res2 = send_request_raw({'uri'=>"#{base}/work/resultimage.php"})

if res1 and res1.body =~ /WebPagetest \- Website Performance and Optimization Test/ and
res2 and res2.code == 200
res2 and res2.code == 200
return Exploit::CheckCode::Vulnerable
end

Expand Down Expand Up @@ -123,4 +123,4 @@ def exploit
print_error("#{peer} - Payload failed to upload")
end
end
end
end
3 changes: 2 additions & 1 deletion modules/exploits/unix/local/setuid_nmap.rb
Expand Up @@ -21,7 +21,7 @@ class Metasploit4 < Msf::Exploit::Local

def initialize(info={})
super( update_info( info, {
'Name' => 'setuid nmap "exploit"',
'Name' => 'Setuid Nmap Exploit',
'Description' => %q{
Nmap's man page mentions that "Nmap should never be installed with
special privileges (e.g. suid root) for security reasons.." and
Expand All @@ -36,6 +36,7 @@ def initialize(info={})
},
'License' => MSF_LICENSE,
'Author' => [ 'egypt' ],
'DisclosureDate' => 'Jul 19 2012',
'Platform' => [ 'unix', 'linux', 'bsd' ],
'Arch' => [ ARCH_CMD, ARCH_X86 ],
'SessionTypes' => [ 'shell', 'meterpreter' ],
Expand Down
Expand Up @@ -64,7 +64,7 @@ def initialize(info={})
def check
res = send_request_raw({'uri'=>target_uri.host})
if res and res.body =~ /\<title\>Scrutinizer\<\/title\>/ and
res.body =~ /\<div id\=\'.+\'\>Scrutinizer 9\.[0-5]\.[0-1]\<\/div\>/
res.body =~ /\<div id\=\'.+\'\>Scrutinizer 9\.[0-5]\.[0-1]\<\/div\>/
return Exploit::CheckCode::Vulnerable
end

Expand Down
5 changes: 4 additions & 1 deletion modules/exploits/windows/local/current_user_psexec.rb
Expand Up @@ -14,14 +14,16 @@
require 'msf/core/post/windows/services'

class Metasploit3 < Msf::Exploit::Local
Rank = ExcellentRanking

include Post::Windows::WindowsServices
include Exploit::EXE
include Post::File
include Post::Common

def initialize(info={})
super( update_info( info,
'Name' => 'Psexec via Current User Token',
'Name' => 'PsExec via Current User Token',
'Description' => %q{
This module uploads an executable file to the victim system, creates
a share containing that executable, creates a remote service on each
Expand All @@ -43,6 +45,7 @@ def initialize(info={})
[ 'OSVDB', '3106'],
[ 'URL', 'http://www.microsoft.com/technet/sysinternals/utilities/psexec.mspx' ]
],
'DisclosureDate' => 'Jan 01 1999',
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ],
Expand Down

0 comments on commit 26ce017

Please sign in to comment.