diff --git a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb index 8d0e5062c3..4ad32ed4ee 100644 --- a/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb +++ b/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb @@ -1,5 +1,5 @@ ## -# $Id: maxdb_cons_exec.rb 5282 2008-01-06 22:02:01Z hdm $ +# $Id$ ## ## diff --git a/modules/auxiliary/server/capture/ftp.rb b/modules/auxiliary/server/capture/ftp.rb index abcb4cdfd6..de6100bb6e 100644 --- a/modules/auxiliary/server/capture/ftp.rb +++ b/modules/auxiliary/server/capture/ftp.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::Capture::Ftp < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: FTP', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake FTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/http.rb b/modules/auxiliary/server/capture/http.rb index c389268d2f..941f07a6fb 100644 --- a/modules/auxiliary/server/capture/http.rb +++ b/modules/auxiliary/server/capture/http.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::Capture::HTTP < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: HTTP', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake HTTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/imap.rb b/modules/auxiliary/server/capture/imap.rb index 744bf54c7c..a099ed38b2 100644 --- a/modules/auxiliary/server/capture/imap.rb +++ b/modules/auxiliary/server/capture/imap.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::Capture::Imap < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: IMAP', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake IMAP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/pop3.rb b/modules/auxiliary/server/capture/pop3.rb index f3bfc3272c..80a371a49e 100644 --- a/modules/auxiliary/server/capture/pop3.rb +++ b/modules/auxiliary/server/capture/pop3.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::Capture::Pop3 < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: POP3', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake POP3 service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/capture/smb.rb b/modules/auxiliary/server/capture/smb.rb index a929db7c0c..742f674d62 100644 --- a/modules/auxiliary/server/capture/smb.rb +++ b/modules/auxiliary/server/capture/smb.rb @@ -1,5 +1,5 @@ ## -# $Id: smb_sniffer.rb 5241 2007-12-31 03:03:08Z hdm $ +# $Id$ ## ## @@ -22,7 +22,7 @@ class Auxiliary::Server::Capture::SMBSniffer < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: SMB', - 'Version' => '$Revision: 5241 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a SMB service that can be used to capture the challenge-response password hashes of SMB client diff --git a/modules/auxiliary/server/capture/smtp.rb b/modules/auxiliary/server/capture/smtp.rb index 8cce52d8b9..25408aafcd 100644 --- a/modules/auxiliary/server/capture/smtp.rb +++ b/modules/auxiliary/server/capture/smtp.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::Capture::Smtp < Msf::Auxiliary def initialize super( 'Name' => 'Authentication Capture: SMTP', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a fake SMTP service that is designed to capture authentication credentials. diff --git a/modules/auxiliary/server/fakedns.rb b/modules/auxiliary/server/fakedns.rb index 484dc8fd17..b240c10c78 100644 --- a/modules/auxiliary/server/fakedns.rb +++ b/modules/auxiliary/server/fakedns.rb @@ -1,5 +1,5 @@ ## -# $Id: socks_unc.rb 5069 2007-08-08 02:46:31Z hdm $ +# $Id$ ## ## @@ -23,7 +23,7 @@ class Auxiliary::Server::FakeDNS < Msf::Auxiliary def initialize super( 'Name' => 'Fake DNS Service', - 'Version' => '$Revision: 5069 $', + 'Version' => '$Revision$', 'Description' => %q{ This module provides a DNS service that redirects all queries to a particular address. diff --git a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb index 8a0547c2e4..77771d4138 100644 --- a/modules/exploits/freebsd/tacacs/xtacacsd_report.rb +++ b/modules/exploits/freebsd/tacacs/xtacacsd_report.rb @@ -1,5 +1,5 @@ ## -# $Id: xtacacsd_report.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/linux/mysql/mysql_yassl.rb b/modules/exploits/linux/mysql/mysql_yassl.rb index 9c87b6b91e..08347a9286 100644 --- a/modules/exploits/linux/mysql/mysql_yassl.rb +++ b/modules/exploits/linux/mysql/mysql_yassl.rb @@ -1,5 +1,5 @@ ## -# $Id: mysql_yassl.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb index 185f9379ae..621f2947e1 100644 --- a/modules/exploits/solaris/sunrpc/ypupdated_exec.rb +++ b/modules/exploits/solaris/sunrpc/ypupdated_exec.rb @@ -22,7 +22,7 @@ class Exploits::Solaris::Sunrpc::YPUpdateDExec < Msf::Exploit::Remote }, 'Author' => [ 'I)ruid ' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4498 $', + 'Version' => '$Revision$', 'References' => [ ['BID', '1749'], diff --git a/modules/exploits/windows/browser/ask_shortformat.rb b/modules/exploits/windows/browser/ask_shortformat.rb index 1818c6fe9e..72121a19e8 100644 --- a/modules/exploits/windows/browser/ask_shortformat.rb +++ b/modules/exploits/windows/browser/ask_shortformat.rb @@ -1,5 +1,5 @@ ## -# $Id: ask_shortformat.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/facebook_extractiptc.rb b/modules/exploits/windows/browser/facebook_extractiptc.rb index 2aca9ef5a8..d3d0eb3b15 100644 --- a/modules/exploits/windows/browser/facebook_extractiptc.rb +++ b/modules/exploits/windows/browser/facebook_extractiptc.rb @@ -1,5 +1,5 @@ ## -# $Id: facebook_extractiptc.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/gom_openurl.rb b/modules/exploits/windows/browser/gom_openurl.rb index a1790f4a5c..b86e40d05d 100644 --- a/modules/exploits/windows/browser/gom_openurl.rb +++ b/modules/exploits/windows/browser/gom_openurl.rb @@ -1,5 +1,5 @@ ## -# $Id: gom_openurl.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/hploadrunner.rb b/modules/exploits/windows/browser/hploadrunner.rb index 3f3b176db5..e557d7aa7f 100644 --- a/modules/exploits/windows/browser/hploadrunner.rb +++ b/modules/exploits/windows/browser/hploadrunner.rb @@ -1,5 +1,5 @@ ## -# $Id: hploadrunner.rb 5100 2007-09-10 01:01:20Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/kazaa_altnet_heap.rb b/modules/exploits/windows/browser/kazaa_altnet_heap.rb index 52c44acc70..9fb1ed7a58 100644 --- a/modules/exploits/windows/browser/kazaa_altnet_heap.rb +++ b/modules/exploits/windows/browser/kazaa_altnet_heap.rb @@ -1,5 +1,5 @@ ## -# $Id: kazaa_altnet_heap.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb index ff652d605c..778f2535cb 100644 --- a/modules/exploits/windows/browser/macrovision_downloadandexecute.rb +++ b/modules/exploits/windows/browser/macrovision_downloadandexecute.rb @@ -1,5 +1,5 @@ ## -# $Id: macrovision_downloadandexecute.rb 5100 2007-09-10 01:01:20Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/novelliprint_executerequest.rb b/modules/exploits/windows/browser/novelliprint_executerequest.rb index b30a471942..0def96fc67 100644 --- a/modules/exploits/windows/browser/novelliprint_executerequest.rb +++ b/modules/exploits/windows/browser/novelliprint_executerequest.rb @@ -1,5 +1,5 @@ ## -## $Id: novelliprint_executerequest.rb 4953 2007-05-21 20:51:13Z hdm $ +## $Id$ ### ### diff --git a/modules/exploits/windows/browser/realplayer_console.rb b/modules/exploits/windows/browser/realplayer_console.rb index f04f43aac1..f41ac870ce 100644 --- a/modules/exploits/windows/browser/realplayer_console.rb +++ b/modules/exploits/windows/browser/realplayer_console.rb @@ -25,7 +25,7 @@ class Exploits::Windows::Browser::RealPlayer_Console < Msf::Exploit::Remote }, 'License' => MSF_LICENSE, 'Author' => [ 'Elazar Broad ' ], - 'Version' => '$Revision: 0 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', 'CVE-2008-1309' ], diff --git a/modules/exploits/windows/browser/realplayer_import.rb b/modules/exploits/windows/browser/realplayer_import.rb index 2fb8f1130c..4acdcbfca5 100644 --- a/modules/exploits/windows/browser/realplayer_import.rb +++ b/modules/exploits/windows/browser/realplayer_import.rb @@ -1,5 +1,5 @@ ## -# $Id: realplayer_import.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb index 89e1172ff8..47fd866775 100644 --- a/modules/exploits/windows/browser/sonicwall_addrouteentry.rb +++ b/modules/exploits/windows/browser/sonicwall_addrouteentry.rb @@ -1,5 +1,5 @@ ## -# $Id: sonicwall_addrouteentry.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb index c385b0cd1b..3f22f00a26 100644 --- a/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb +++ b/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb @@ -25,7 +25,7 @@ class Exploits::Windows::Browser::Symantec_BackupExec_PVCalendar < Msf::Exploit: }, 'License' => MSF_LICENSE, 'Author' => [ 'Elazar Broad ' ], - 'Version' => '$Revision: 0 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', 'CVE-2007-6016' ], diff --git a/modules/exploits/windows/browser/winamp_ultravox.rb b/modules/exploits/windows/browser/winamp_ultravox.rb index cf01a687fb..aee7ef1eac 100644 --- a/modules/exploits/windows/browser/winamp_ultravox.rb +++ b/modules/exploits/windows/browser/winamp_ultravox.rb @@ -1,5 +1,5 @@ ## -# $Id: winamp_ultravox.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb index fb4ce6a73d..8db1add2db 100644 --- a/modules/exploits/windows/browser/yahoomessenger_fvcom.rb +++ b/modules/exploits/windows/browser/yahoomessenger_fvcom.rb @@ -1,5 +1,5 @@ ## -# $Id: yahoomessenger_fvcom.rb 4953 2007-05-21 20:51:13Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/http/badblue_passthru.rb b/modules/exploits/windows/http/badblue_passthru.rb index f4e9a17c2a..38db744666 100644 --- a/modules/exploits/windows/http/badblue_passthru.rb +++ b/modules/exploits/windows/http/badblue_passthru.rb @@ -1,5 +1,5 @@ ## -# $Id: badblue_passthru.rb 4741 2007-04-23 05:30:48Z mmiller $ +# $Id$ ## ## diff --git a/modules/exploits/windows/http/hp_nnm.rb b/modules/exploits/windows/http/hp_nnm.rb index d0c298b72f..f5abe5741e 100644 --- a/modules/exploits/windows/http/hp_nnm.rb +++ b/modules/exploits/windows/http/hp_nnm.rb @@ -1,5 +1,5 @@ ## -# $Id: hp_nnm.rb 4498 2007-03-01 08:21:36Z mmiller $ +# $Id$ ## ## diff --git a/modules/exploits/windows/http/ibm_tsm_cad.rb b/modules/exploits/windows/http/ibm_tsm_cad.rb index fdf43b5ffc..f0c06f8aa4 100644 --- a/modules/exploits/windows/http/ibm_tsm_cad.rb +++ b/modules/exploits/windows/http/ibm_tsm_cad.rb @@ -1,5 +1,5 @@ ## -# $Id: ibm_tsm_cad.rb 4498 2007-03-01 08:21:36Z mmiller $ +# $Id$ ## ## @@ -27,7 +27,7 @@ class Exploits::Windows::Http::Ibm_Tsm_Cad < Msf::Exploit::Remote }, 'Author' => [ 'MC' ], 'License' => MSF_LICENSE, - 'Version' => '$Revision: 4498 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4880' ], diff --git a/modules/exploits/windows/lpd/saplpd.rb b/modules/exploits/windows/lpd/saplpd.rb index ae989a4bec..32b00813e9 100644 --- a/modules/exploits/windows/lpd/saplpd.rb +++ b/modules/exploits/windows/lpd/saplpd.rb @@ -1,5 +1,5 @@ ## -# $Id: saplpd.rb 4498 2007-03-01 08:21:36Z mmiller $ +# $Id$ ## ## diff --git a/modules/exploits/windows/lpd/wincomlpd_admin.rb b/modules/exploits/windows/lpd/wincomlpd_admin.rb index 81ce0be483..4f47bb8315 100644 --- a/modules/exploits/windows/lpd/wincomlpd_admin.rb +++ b/modules/exploits/windows/lpd/wincomlpd_admin.rb @@ -1,5 +1,5 @@ ## -# $Id: wincomlpd_admin.rb 4498 2007-03-01 08:21:36Z mmiller $ +# $Id$ ## ## diff --git a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb index 94ff8b56bb..f128eb66e4 100644 --- a/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb +++ b/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb @@ -1,5 +1,5 @@ ## -# $Id: apple_quicktime_rtsp_response.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/misc/ms07_064_sami.rb b/modules/exploits/windows/misc/ms07_064_sami.rb index 028c50293e..1a48b4da3d 100644 --- a/modules/exploits/windows/misc/ms07_064_sami.rb +++ b/modules/exploits/windows/misc/ms07_064_sami.rb @@ -1,5 +1,5 @@ ## -# $Id: ms07_064_sami.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## diff --git a/modules/exploits/windows/smtp/mercury_cram_md5.rb b/modules/exploits/windows/smtp/mercury_cram_md5.rb index f3efcdd194..c8531a4d9a 100644 --- a/modules/exploits/windows/smtp/mercury_cram_md5.rb +++ b/modules/exploits/windows/smtp/mercury_cram_md5.rb @@ -1,5 +1,5 @@ ## -# $Id: mercury_cram_md5.rb 4419 2007-02-18 00:10:39Z hdm $ +# $Id$ ## ## @@ -27,7 +27,7 @@ class Exploits::Windows::Smtp::Mercury_Cram_Md5 < Msf::Exploit::Remote may be able to execute arbitrary code. }, 'Author' => [ 'MC' ], - 'Version' => '$Revision: 4419 $', + 'Version' => '$Revision$', 'References' => [ [ 'CVE', '2007-4440' ],