Fix exploit session crashing when unsetting smbuser or smbpass

This commit is contained in:
3V3RYONE 2021-12-19 19:02:17 +05:30
parent 543a3f44f5
commit 56b19e5e9b
1 changed files with 2 additions and 1 deletions

View File

@ -90,8 +90,9 @@ attr_accessor :socket, :client, :direct, :shares, :last_share, :versions
self.client.spnopt = spnopt
# In case the user unsets the password option, we make sure this is
# In case the user unsets the username or password option, we make sure this is
# always a string
user ||= ''
pass ||= ''
res = self.client.session_setup(user, pass, domain)