Fix caps on module titles (first pass)

This commit is contained in:
William Vu 2013-11-15 00:03:42 -06:00
parent de424e3779
commit 2c485c509e
42 changed files with 42 additions and 49 deletions

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info = {})
super(update_info(info,
'Name' => 'Cisco IOS HTTP GET /%% request Denial of Service',
'Name' => 'Cisco IOS HTTP GET /%% Request Denial of Service',
'Description' => %q{
This module triggers a Denial of Service condition in the Cisco IOS
HTTP server. By sending a GET request for "/%%", the device becomes

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info = {})
super(update_info(info,
'Name' => 'Apache Range header DoS (Apache Killer)',
'Name' => 'Apache Range Header DoS (Apache Killer)',
'Description' => %q{
The byterange filter in the Apache HTTP Server 2.0.x through 2.0.64, and 2.2.x
through 2.2.19 allows remote attackers to cause a denial of service (memory and

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info = {})
super(update_info(info,
'Name' => 'Wireshark chunked_encoding_dissector function DOS',
'Name' => 'Wireshark chunked_encoding_dissector Function DOS',
'Description' => %q{
Wireshark crash when dissecting an HTTP chunked response.
Versions affected: 0.99.5 (Bug 1394)

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'Wireshark LDAP dissector DOS',
'Name' => 'Wireshark LDAP Dissector DOS',
'Description' => %q{
The LDAP dissector in Wireshark 0.99.2 through 0.99.8 allows remote attackers
to cause a denial of service (application crash) via a malformed packet.

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info = {})
super(update_info(info,
'Name' => 'Apache ActiveMQ JSP files Source Disclosure',
'Name' => 'Apache ActiveMQ JSP Files Source Disclosure',
'Description' => %q{
This module exploits a source code disclosure in Apache ActiveMQ. The
vulnerability is due to the Jetty's ResourceHandler handling of specially crafted

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'Dell iDRAC default Login',
'Name' => 'Dell iDRAC Default Login',
'Description' => %q{
This module attempts to login to a iDRAC webserver instance using
default username and password. Tested against Dell Remote Access

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info={})
super(update_info(info,
'Name' => 'Splunk Web interface Login Utility',
'Name' => 'Splunk Web Interface Login Utility',
'Description' => %{
This module simply attempts to login to a Splunk web interface. Please note the
free version of Splunk actually does not require any authentication, in that case

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'Metasploit Web interface Login Utility',
'Name' => 'Metasploit Web Interface Login Utility',
'Description' => %{
This module simply attempts to login to a Metasploit
web interface using a specific user/pass.

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'OpenVAS gsad Web interface Login Utility',
'Name' => 'OpenVAS gsad Web Interface Login Utility',
'Description' => %q{
This module simply attempts to login to a OpenVAS gsad interface
using a specific user/pass.

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'Oracle isqlplus SID Check',
'Name' => 'Oracle iSQLPlus SID Check',
'Description' => %q{
This module attempts to bruteforce the SID on the Oracle application server iSQL*Plus
login pages. It does this by testing Oracle error responses returned in the HTTP response.

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'UoW IMAP server LSUB Buffer Overflow',
'Name' => 'UoW IMAP Server LSUB Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in the 'LSUB'
command of the University of Washington IMAP service.

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info={})
super(update_info(info,
'Name' => "ManageEngine Security Manager Plus 5.5 build 5505 SQL Injection",
'Name' => "ManageEngine Security Manager Plus 5.5 Build 5505 SQL Injection",
'Description' => %q{
This module exploits a SQL injection found in ManageEngine Security Manager Plus
advanced search page, which results in remote code execution under the context of

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Snort 2 DCE/RPC preprocessor Buffer Overflow',
'Name' => 'Snort 2 DCE/RPC Preprocessor Buffer Overflow',
'Description' => %q{
This module allows remote attackers to execute arbitrary code by exploiting the
Snort service via crafted SMB traffic. The vulnerability is due to a boundary

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'NTP daemon readvar Buffer Overflow',
'Name' => 'NTP Daemon readvar Buffer Overflow',
'Description' => %q{
This module exploits a stack based buffer overflow in the
ntpd and xntpd service. By sending an overly long 'readvar'

View File

@ -14,7 +14,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'AWStats Totals =< v1.14 multisort Remote Command Execution',
'Name' => 'AWStats Totals <= v1.14 multisort Remote Command Execution',
'Description' => %q{
This module exploits an arbitrary command execution vulnerability in the
AWStats Totals PHP script. AWStats Totals version v1.0 - v1.14 are vulnerable.

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'WordPress plugin Foxypress uploadify.php Arbitrary Code Execution',
'Name' => 'WordPress Plugin Foxypress uploadify.php Arbitrary Code Execution',
'Description' => %q{
This module exploits an arbitrary PHP code execution flaw in the WordPress
blogging software plugin known as Foxypress. The vulnerability allows for arbitrary

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'SquirrelMail PGP Plugin command execution (SMTP)',
'Name' => 'SquirrelMail PGP Plugin Command Execution (SMTP)',
'Description' => %q{
This module exploits a command execution vulnerability in the
PGP plugin of SquirrelMail. This flaw was found while quickly

View File

@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Cisco Linksys PlayerPT ActiveX Control SetSource sURL argument Buffer Overflow',
'Name' => 'Cisco Linksys PlayerPT ActiveX Control SetSource sURL Argument Buffer Overflow',
'Description' => %q{
This module exploits a vulnerability found in Cisco Linksys PlayerPT 1.0.0.15
as the installed with the web interface of Cisco Linksys WVC200 Wireless-G PTZ

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Ubisoft uplay 2.0.3 Active X Control Arbitrary Code Execution',
'Name' => 'Ubisoft uplay 2.0.3 ActiveX Control Arbitrary Code Execution',
'Description' => %q{
The uplay ActiveX component allows an attacker to execute any command line action.
User must sign in, unless auto-sign in is enabled and uplay must not already be

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'CyberLink Power2Go name attribute (p2g) Stack Buffer Overflow Exploit',
'Name' => 'CyberLink Power2Go name Attribute (p2g) Stack Buffer Overflow Exploit',
'Description' => %q{
This module exploits a stack buffer overflow in CyberLink Power2Go version 8.x
The vulnerability is triggered when opening a malformed p2g file containing an overly

View File

@ -1,10 +1,3 @@
##
# This module requires Metasploit: http//metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
require 'msf/core'
class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking
@ -13,7 +6,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'eSignal and eSignal Pro <= 10.6.2425.1208 file parsing buffer overflow in QUO',
'Name' => 'eSignal and eSignal Pro <= 10.6.2425.1208 File Parsing Buffer Overflow in QUO',
'Description' => %q{
The software is unable to handle the "<StyleTemplate>" files (even
those original included in the program) like those with the registered

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'MJM QuickPlayer 1.00 beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow',
'Name' => 'MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 .s3m Stack Buffer Overflow',
'Description' => %q{
This module exploits a stack buffer overflow in MJM QuickPlayer 1.00 beta 60a
and QuickPlayer 2010 (Multi-target exploit). When opening a malicious s3m file in

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'SasCam Webcam Server v.2.6.5 Get() method Buffer Overflow',
'Name' => 'SasCam Webcam Server v.2.6.5 Get() Method Buffer Overflow',
'Description' => %q{
The SasCam Webcam Server ActiveX control is vulnerable to a buffer overflow.
By passing an overly long argument via the Get method, a remote attacker could

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Xenorate 2.50 (.xpl) universal Local Buffer Overflow (SEH)',
'Name' => 'Xenorate 2.50 (.xpl) Universal Local Buffer Overflow (SEH)',
'Description' => %q{
This module exploits a stack buffer overflow in Xenorate 2.50
by creating a specially crafted xpl file.

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'FileCopa FTP Server pre 18 Jul Version',
'Name' => 'FileCopa FTP Server Pre 18 Jul Version',
'Description' => %q{
This module exploits the buffer overflow found in the LIST command
in fileCOPA FTP server pre 18 Jul 2006 version discovered by www.appsec.ch

View File

@ -11,7 +11,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Seagull FTP v3.3 build 409 Stack Buffer Overflow',
'Name' => 'Seagull FTP v3.3 Build 409 Stack Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in the Seagull FTP client that gets
triggered when the ftp clients processes a response to a LIST command. If the

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Medal Of Honor Allied Assault getinfo Stack Buffer Overflow',
'Name' => 'Medal of Honor Allied Assault getinfo Stack Buffer Overflow',
'Description' => %q{
This module exploits a stack based buffer overflow in the getinfo
command of Medal Of Honor Allied Assault.

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Racer v0.5.3 beta 5 Buffer Overflow',
'Name' => 'Racer v0.5.3 Beta 5 Buffer Overflow',
'Description' => %q{
This module explots the Racer Car and Racing Simulator game
versions v0.5.3 beta 5 and earlier. Both the client and server listen

View File

@ -15,7 +15,7 @@ class Metasploit3 < Msf::Exploit::Local
def initialize(info={})
super( update_info( info,
'Name' => 'Windows SYSTEM escalation via KiTrap0D',
'Name' => 'Windows SYSTEM Escalation via KiTrap0D',
'Description' => %q{
This module will create a new session with SYSTEM privileges via the
KiTrap0D exlpoit by Tavis Ormandy. If the session is use is already

View File

@ -12,7 +12,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Windows RSH daemon Buffer Overflow',
'Name' => 'Windows RSH Daemon Buffer Overflow',
'Description' => %q{
This module exploits a vulnerabliltiy in Windows RSH daemon 1.8.
The vulnerability is due to a failure to check for the length of input sent

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info={})
super(update_info(info,
'Name' => "Iconics GENESIS32 Integer overflow version 9.21.201.01",
'Name' => "Iconics GENESIS32 Integer Overflow Version 9.21.201.01",
'Description' => %q{
The GenBroker service on port 38080 is affected by three integer overflow
vulnerabilities while handling opcode 0x4b0, which is caused by abusing the

View File

@ -16,7 +16,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'AIX execve shell for inetd',
'Name' => 'AIX execve Shell for inetd',
'Description' => 'Simply execve /bin/sh (for inetd programs)',
'Author' => 'jduck',
'License' => MSF_LICENSE,

View File

@ -15,7 +15,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Unix Command Shell, Double reverse TCP (telnet)',
'Name' => 'Unix Command Shell, Double Reverse TCP (telnet)',
'Description' => 'Creates an interactive shell through two inbound connections',
'Author' => 'hdm',
'License' => MSF_LICENSE,

View File

@ -15,7 +15,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Unix Command Shell, Double reverse TCP SSL (openssl)',
'Name' => 'Unix Command Shell, Double Reverse TCP SSL (openssl)',
'Description' => 'Creates an interactive shell through two inbound connections',
'Author' => 'hdm',
'License' => MSF_LICENSE,

View File

@ -15,7 +15,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Windows Command, Double reverse TCP connection (via Perl)',
'Name' => 'Windows Command, Double Reverse TCP connection (via Perl)',
'Description' => 'Creates an interactive shell via perl',
'Author' => ['cazz', 'patrick'],
'License' => BSD_LICENSE,

View File

@ -12,7 +12,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'OSX X64 say Shellcode',
'Name' => 'OS X x64 say Shellcode',
'Description' => 'Say an arbitrary string outloud using Mac OS X text2speech',
'Author' => 'nemo <nemo[at]felinemenace.org>',
'License' => MSF_LICENSE,

View File

@ -17,7 +17,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'PHP Command, Double reverse TCP connection (via Perl)',
'Name' => 'PHP Command, Double Reverse TCP Connection (via Perl)',
'Description' => 'Creates an interactive shell via perl',
'Author' => 'cazz',
'License' => BSD_LICENSE,

View File

@ -20,7 +20,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Bind TCP Stager (RC4 stage encryption)',
'Name' => 'Bind TCP Stager (RC4 Stage Encryption)',
'Description' => 'Listen for a connection',
'Author' => ['hdm', 'skape', 'sf', 'mihi'],
'License' => MSF_LICENSE,

View File

@ -20,7 +20,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Reverse TCP Stager (RC4 stage encryption)',
'Name' => 'Reverse TCP Stager (RC4 Stage Encryption)',
'Description' => 'Connect back to the attacker',
'Author' => ['hdm', 'skape', 'sf', 'mihi'],
'License' => MSF_LICENSE,

View File

@ -20,7 +20,7 @@ module Metasploit3
def initialize(info = {})
super(merge_info(info,
'Name' => 'Reverse TCP Stager (RC4 stage encryption DNS)',
'Name' => 'Reverse TCP Stager (RC4 Stage Encryption DNS)',
'Description' => 'Connect back to the attacker',
'Author' => ['hdm', 'skape', 'sf', 'mihi', 'RageLtMan'],
'License' => MSF_LICENSE,

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Post
def initialize(info={})
super( update_info( info,
'Name' => 'Linux Manage Download and Exececute',
'Name' => 'Linux Manage Download and Execute',
'Description' => %q{
This module downloads and runs a file with bash. It first tries to uses curl as
its HTTP client and then wget if it's not found. Bash found in the PATH is used to

View File

@ -326,7 +326,7 @@ class Msftidy
if @source =~ /'Name'[[:space:]]*=>[[:space:]]*['"](.+)['"],*$/
words = $1.split
words.each do |word|
if %w{and or the for to in of as with a an on at via}.include?(word)
if %w{and or the for to in of as with a an on at via from}.include?(word)
next
elsif %w{pbot}.include?(word)
elsif word =~ /^[a-z]+$/