Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Msftidy, title, description, and reference fixes #2190

Merged
merged 5 commits into from Aug 5, 2013
Merged

Msftidy, title, description, and reference fixes #2190

merged 5 commits into from Aug 5, 2013

Conversation

todb-r7
Copy link

@todb-r7 todb-r7 commented Aug 5, 2013

This should be merged before the weekly update is cut, por favor.

@jvazquez-r7
Copy link
Contributor

It's just fixing descriptions and adding references, just checking ./msfconsole loads okey and landing

@todb-r7
Copy link
Author

todb-r7 commented Aug 5, 2013

Verification

  • Run the following RC script:
info exploit/linux/http/pineapp_ldapsyncnow_exec
info exploit/linux/http/pineapp_livelog_exec
info exploit/linux/http/pineapp_test_li_conn_exec
info exploit/multi/http/struts_default_action_mapper
info exploit/windows/local/ms13_005_hwnd_broadcast
info exploit/windows/misc/psh_web_delivery
info payload/stagers/windows/reverse_https_proxy
info post/linux/gather/ecryptfs_creds
info post/multi/gather/gpg_creds
info post/multi/gather/pgpass_creds
info post/multi/gather/ssh_creds
  • See that all modules listed are parsed out in info correctly.

This will ensure there are no stray quotes or missing commas or anything.

@jvazquez-r7
Copy link
Contributor

./msfconsole loading okey after changes

$ git merge --no-ff upstream/pr/2190
Merge made by the 'recursive' strategy.
 .../linux/http/pineapp_ldapsyncnow_exec.rb         |    3 +-
 .../exploits/linux/http/pineapp_livelog_exec.rb    |    3 +-
 .../linux/http/pineapp_test_li_conn_exec.rb        |    3 +-
 .../multi/http/struts_default_action_mapper.rb     |    2 +-
 .../windows/local/ms13_005_hwnd_broadcast.rb       |   30 +++++++++----------
 modules/exploits/windows/misc/psh_web_delivery.rb  |    8 ++--
 .../stagers/windows/reverse_https_proxy.rb         |    2 +-
 modules/post/linux/gather/ecryptfs_creds.rb        |    6 ++--
 modules/post/multi/gather/gpg_creds.rb             |    4 +-
 modules/post/multi/gather/pgpass_creds.rb          |    4 +-
 modules/post/multi/gather/ssh_creds.rb             |   10 +++---
 11 files changed, 38 insertions(+), 37 deletions(-)
$ ./msfconsole
  +-------------------------------------------------------+
  |  METASPLOIT by Rapid7                                 |
  +---------------------------+---------------------------+
  |      __________________   |                           |
  |  ==c(______(o(______(_()  | |""""""""""""|======[***  |
  |             )=\           | |  EXPLOIT   \            |
  |            // \\          | |_____________\_______    |
  |           //   \\         | |==[msf >]============\   |
  |          //     \\        | |______________________\  |
  |         // RECON \\       | \(@)(@)(@)(@)(@)(@)(@)/   |
  |        //         \\      |  *********************    |
  +---------------------------+---------------------------+
  |      o O o                |        \'\/\/\/'/         |
  |              o O          |         )======(          |
  |                 o         |       .'  LOOT  '.        |
  | |^^^^^^^^^^^^^^|l___      |      /    _||__   \       |
  | |    PAYLOAD     |""\___, |     /    (_||_     \      |
  | |________________|__|)__| |    |     __||_)     |     |
  | |(@)(@)"""**|(@)(@)**|(@) |    "       ||       "     |
  |  = = = = = = = = = = = =  |     '--------------'      |
  +---------------------------+---------------------------+


       =[ metasploit v4.8.0-dev [core:4.8 api:1.0]
+ -- --=[ 1143 exploits - 639 auxiliary - 181 post
+ -- --=[ 310 payloads - 30 encoders - 8 nops


landing

@todb-r7
Copy link
Author

todb-r7 commented Aug 5, 2013

Hang on

@todb-r7
Copy link
Author

todb-r7 commented Aug 5, 2013

hmm

$ ./msfconsole -L
[-] WARNING! The following modules could not be loaded!
[-]     /home/todb/git/rapid7/metasploit-framework/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb: NameError uninitialized constant Msf::Exploit::Powershell

jvazquez-r7 pushed a commit that referenced this pull request Aug 5, 2013
@jvazquez-r7 jvazquez-r7 merged commit 8431eb7 into rapid7:master Aug 5, 2013
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants