From 78876b74ddf81250e4aab8f67c8b4638050c8bdf Mon Sep 17 00:00:00 2001 From: Thomas Grainger Date: Sun, 17 Jun 2012 20:09:01 +0200 Subject: [PATCH] Maintain scanner module standard --- modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb index 7df0a63d32..91f9e347c6 100644 --- a/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb +++ b/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb @@ -130,7 +130,7 @@ class Metasploit3 < Msf::Auxiliary :socket => s, :db => nil }) - print_status "mysql://#{username}:#{password}@#{rhost}:#{rport} Successfully bypassed authentication after #{count} attempts" + print_status "#{rhost}:#{rport} Successfully bypassed authentication after #{count} attempts. URI: mysql://#{username}:#{password}@#{rhost}:#{rport}" results << x rescue RbMysql::AccessDeniedError rescue Exception => e