From 7ae8f5b338cf3005bd5ad99367c5aa4e4c738dc1 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Fri, 30 Nov 2012 12:11:06 -0600 Subject: [PATCH] Modify name a little --- modules/post/windows/gather/credentials/ftpx.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/windows/gather/credentials/ftpx.rb b/modules/post/windows/gather/credentials/ftpx.rb index f406ad36d99b..f6204e2e7cd6 100644 --- a/modules/post/windows/gather/credentials/ftpx.rb +++ b/modules/post/windows/gather/credentials/ftpx.rb @@ -16,7 +16,7 @@ class Metasploit3 < Msf::Post def initialize(info={}) super( update_info( info, - 'Name' => 'Windows Gather FTP Explorer Saved Password Extraction', + 'Name' => 'Windows Gather FTP Explorer (FTPX) Credential Extraction', 'Description' => %q{ This module finds saved login credentials for the FTP Explorer (FTPx) FTP client for Windows.