Fix email format

This commit is contained in:
jvazquez-r7 2014-07-11 12:45:23 -05:00
parent eb9d2f130c
commit 8937fbb2f5
78 changed files with 98 additions and 98 deletions

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Auxiliary
module to work, valid administrative user credentials must be
supplied.
},
'Author' => [ 'Carlos Perez <carlos_perez [at] darkoperator.com>' ],
'Author' => [ 'Carlos Perez <carlos_perez[at]darkoperator.com>' ],
'License' => MSF_LICENSE
))
end

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Auxiliary
This module will allow for simple SQL statements to be executed against a
MSSQL/MSDE instance given the appropiate credentials.
},
'Author' => [ 'tebo <tebo [at] attackresearch [dot] com>' ],
'Author' => [ 'tebo <tebo[at]attackresearch.com>' ],
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' =>
[
'vlad902 <vlad902 [at] gmail.com>', # MSF v2 module
'vlad902 <vlad902[at]gmail.com>', # MSF v2 module
'jduck' # Ported to MSF v3
],
'License' => MSF_LICENSE,

View File

@ -22,8 +22,8 @@ class Metasploit3 < Msf::Auxiliary
'Author' =>
[
'Steve Jones', #original discoverer
'Hoagie <andi [at] void {dot} at>', #original public exploit
'Paulino Calderon <calderon [at] websec {dot} mx>', #metasploit module
'Hoagie <andi[at]void.at>', #original public exploit
'Paulino Calderon <calderon[at]websec.mx>', #metasploit module
],
'License' => MSF_LICENSE,
'References' =>

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Auxiliary
'Author' =>
[
'Carlos Perez <carlos_perez[at]darkoperator.com>', # Base code
'Thanat0s <thanspam[at]trollprod[dot]org>' # Output, Throttling & Db notes add
'Thanat0s <thanspam[at]trollprod.org>' # Output, Throttling & Db notes add
],
'License' => BSD_LICENSE
))

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Auxiliary
'License' => MSF_LICENSE,
'Author' =>
[
'Brandon Perry <bperry.volatile@gmail.com>', #metasploit module
'Brandon Perry <bperry.volatile[at]gmail.com>', #metasploit module
],
'References' =>
[

View File

@ -18,7 +18,7 @@ class Metasploit3 < Msf::Auxiliary
This module calls the target portmap service and enumerates all
program entries and their running port numbers.
},
'Author' => ['<tebo [at] attackresearch.com>'],
'Author' => ['<tebo[at]attackresearch.com>'],
'References' =>
[
['URL', 'http://www.ietf.org/rfc/rfc1057.txt'],

View File

@ -31,10 +31,10 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' =>
[
'tebo <tebo [at] attackresearch [dot] com>', # Original
'tebo <tebo[at]attackresearch.com>', # Original
'Ben Campbell', # Refactoring
'Brandon McCann "zeknox" <bmccann [at] accuvant.com>', # admin check
'Tom Sellers <tom <at> fadedcode.net>' # admin check/bug fix
'Brandon McCann "zeknox" <bmccann[at]accuvant.com>', # admin check
'Tom Sellers <tom<at>fadedcode.net>' # admin check/bug fix
],
'References' =>
[

View File

@ -23,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [
'Steve Embling', # Discovery
'Matt Byrne <attackdebris [at] gmail.com>' # Metasploit module
'Matt Byrne <attackdebris[at]gmail.com>' # Metasploit module
],
'References' =>
[

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' =>
[
'carstein <carstein.sec [at] gmail [dot] com>',
'carstein <carstein.sec[at]gmail.com>',
'jduck'
],
'References' =>

View File

@ -23,8 +23,8 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'pSnuffle Packet Sniffer',
'Description' => 'This module sniffs passwords like dsniff did in the past',
'Author' => 'Max Moser <mmo@remote-exploit.org>',
'Description' => 'This module sniffs passwords like dsniff did in the past',
'Author' => 'Max Moser <mmo[at]remote-exploit.org>',
'License' => MSF_LICENSE,
'Actions' =>
[

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Encoder::Xor
},
'Author' =>
[
'Julien Tinnes <julien at cr0.org>', # original longxor encoder, which this one is based on
'Julien Tinnes <julien[at]cr0.org>', # original longxor encoder, which this one is based on
'juan vazquez' # byte_xori encoder
],
'Arch' => ARCH_MIPSBE,

View File

@ -16,7 +16,7 @@ class Metasploit3 < Msf::Encoder::Xor
'Description' => %q{
Mips Web server exploit friendly xor encoder
},
'Author' => 'Julien Tinnes <julien at cr0.org>',
'Author' => 'Julien Tinnes <julien[at]cr0.org>',
'Arch' => ARCH_MIPSBE,
'License' => MSF_LICENSE,
'Decoder' =>

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Encoder::Xor
},
'Author' =>
[
'Julien Tinnes <julien at cr0.org>', # original longxor encoder, which this one is based on
'Julien Tinnes <julien[at]cr0.org>', # original longxor encoder, which this one is based on
'juan vazquez' # byte_xori encoder
],
'Arch' => ARCH_MIPSLE,

View File

@ -16,7 +16,7 @@ class Metasploit3 < Msf::Encoder::Xor
'Description' => %q{
Mips Web server exploit friendly xor encoder
},
'Author' => 'Julien Tinnes <julien at cr0.org>',
'Author' => 'Julien Tinnes <julien[at]cr0.org>',
'Arch' => ARCH_MIPSLE,
'License' => MSF_LICENSE,
'Decoder' =>

View File

@ -43,7 +43,7 @@ class Metasploit3 < Msf::Encoder
This adds 3-bytes to the start of the payload to bump ESP by 32 bytes
so that it's clear of the top of the payload.
},
'Author' => 'OJ Reeves <oj@buffered.io>',
'Author' => 'OJ Reeves <oj[at]buffered.io>',
'Arch' => ARCH_X86,
'License' => MSF_LICENSE,
'Decoder' => { 'BlockSize' => 4 }

View File

@ -47,7 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Evgeny Legerov <admin [at] gleg.net>', # original .pm version (VulnDisco)
'Evgeny Legerov <admin[at]gleg.net>', # original .pm version (VulnDisco)
'jduck' # Metasploit 3.x port
],
'References' =>

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -24,8 +24,8 @@ class Metasploit3 < Msf::Exploit::Remote
'Author' =>
[
'Unknown', # Vulnerability discovery
'Fabian Braeunlein <fabian@breaking.systems>', # Metasploit PoC with wget method
'Michael Messner <devnull@s3cur1ty.de>' # Metasploit module
'Fabian Braeunlein <fabian[at]breaking.systems>', # Metasploit PoC with wget method
'Michael Messner <devnull[at]s3cur1ty.de>' # Metasploit module
],
'License' => MSF_LICENSE,
'References' =>

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Author' =>
[
'drone', #discovery/poc by @dronesec
'Brandon Perry <bperry.volatile@gmail.com>' #Metasploit module
'Brandon Perry <bperry.volatile[at]gmail.com>' #Metasploit module
],
'References' =>
[

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Exploit::Remote
This module exploits a format string vulnerability in the Berlios GPSD server.
This vulnerability was discovered by Kevin Finisterre.
},
'Author' => [ 'Yann Senotier <yann.senotier [at] cyber-networks.fr>' ],
'Author' => [ 'Yann Senotier <yann.senotier[at]cyber-networks.fr>' ],
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Johannes Ullrich', #worm discovery
'Rew', # original exploit
'infodox', # another exploit
'Michael Messner <devnull@s3cur1ty.de>', # Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -26,7 +26,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'Michael Messner <devnull[at]s3cur1ty.de>', # Vulnerability discovery and Metasploit module
'juan vazquez' # minor help with msf module
],
'License' => MSF_LICENSE,

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Brandon Perry <bperry.volatile@gmail.com>' # discovery and Metasploit module
'Brandon Perry <bperry.volatile[at]gmail.com>' # discovery and Metasploit module
],
'License' => MSF_LICENSE,
'References' =>

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
be used to completely compromise a Snort sensor, and would typically gain an attacker
full root or administrative privileges.
},
'Author' => 'KaiJern Lau <xwings [at] mysec.org>',
'Author' => 'KaiJern Lau <xwings[at]mysec.org>',
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
Because iTunes is multithreaded, only vfork-based payloads should
be used.
},
'Author' => [ 'Will Drewry <redpig [at] dataspill.org>' ],
'Author' => [ 'Will Drewry <redpig[at]dataspill.org>' ],
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Exploit::Remote
module is a direct port of Aviv Raff's HTML PoC.
},
'License' => MSF_LICENSE,
'Author' => ['hdm', 'Aviv Raff <avivra [at] gmail.com>'],
'Author' => ['hdm', 'Aviv Raff <avivra[at]gmail.com>'],
'References' =>
[
['CVE', '2005-2265'],

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Author' =>
[
'Roberto Suggi', # Discovered the vulnerability
'Aviv Raff <avivra [at] gmail.com>', # showed it to be exploitable for code exec
'Aviv Raff <avivra[at]gmail.com>', # showed it to be exploitable for code exec
'egypt', # msf module
],
'References' =>

View File

@ -34,8 +34,8 @@ class Metasploit3 < Msf::Exploit::Remote
'Author' =>
[
'hdm', # module development
'GML <grandmasterlogic [at] gmail.com>', # module development and debugging
'Stefan Esser <sesser [at] hardened-php.net>' # discovered, patched, exploited
'GML <grandmasterlogic[at]gmail.com>', # module development and debugging
'Stefan Esser <sesser[at]hardened-php.net>' # discovered, patched, exploited
],
'License' => MSF_LICENSE,
'References' =>

View File

@ -20,9 +20,9 @@ class Metasploit3 < Msf::Exploit::Remote
Nagios3 history.cgi script.
},
'Author' => [
'Unknown <temp66@gmail.com>', # Original finding
'blasty <blasty@fail0verflow.com>', # First working exploit
'Jose Selvi <jselvi@pentester.es>', # Metasploit module
'Unknown <temp66[at]gmail.com>', # Original finding
'blasty <blasty[at]fail0verflow.com>', # First working exploit
'Jose Selvi <jselvi[at]pentester.es>', # Metasploit module
'Daniele Martini <cyrax[at]pkcrew.org>' # Metasploit module
],
'License' => MSF_LICENSE,

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
option is enabled (common for hosting providers). All versions of WordPress prior to
1.5.1.3 are affected.
},
'Author' => [ 'str0ke <str0ke [at] milw0rm.com>', 'hdm' ],
'Author' => [ 'str0ke <str0ke[at]milw0rm.com>', 'hdm' ],
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -28,8 +28,8 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Adam Caudill <adam@adamcaudill.com>', # Vulnerability discovery
'AverageSecurityGuy <stephen@averagesecurityguy.info>', # Metasploit Module
'Adam Caudill <adam[at]adamcaudill.com>', # Vulnerability discovery
'AverageSecurityGuy <stephen[at]averagesecurityguy.info>', # Metasploit Module
'sinn3r', # Metasploit module
'juan vazquez' # Metasploit module
],

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
could overflow a buffer and execute arbitrary code on the system.
},
'License' => MSF_LICENSE,
'Author' => [ 'dean <dean [at] zerodaysolutions [dot] com>' ],
'Author' => [ 'dean <dean[at]zerodaysolutions.com>' ],
'References' =>
[
[ 'CVE', '2008-1472' ],

View File

@ -25,10 +25,10 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'Author' =>
[
'Faithless <rhyskidd [at] gmail.com>',
'Faithless <rhyskidd[at]gmail.com>',
'Darkeagle <unl0ck.net>',
'hdm',
'<justfriends4n0w [at] yahoo.com>',
'<justfriends4n0w[at]yahoo.com>',
'Unknown',
],
'References' =>

View File

@ -22,17 +22,17 @@ class Metasploit3 < Msf::Exploit::Remote
'Author' =>
[
'hdm',
'Aviv Raff <avivra [at] gmail.com>',
'Trirat Puttaraksa (Kira) <trir00t [at] gmail.com>',
'Mr.Niega <Mr.Niega [at] gmail.com>',
'M. Shirk <shirkdog_list [at] hotmail.com>'
'Aviv Raff <avivra[at]gmail.com>',
'Trirat Puttaraksa (Kira) <trir00t[at]gmail.com>',
'Mr.Niega <Mr.Niega[at]gmail.com>',
'M. Shirk <shirkdog_list[at]hotmail.com>'
],
'References' =>
[
['CVE', '2006-4868' ],
['OSVDB', '28946' ],
['MSB', 'MS06-055' ],
['BID', '20096' ],
['CVE', '2006-4868'],
['OSVDB', '28946'],
['MSB', 'MS06-055'],
['BID', '20096'],
],
'Payload' =>
{

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'Author' =>
[
'Scott Bell <scott.bell@security-assessment.com>' # Vulnerability discovery & Metasploit module
'Scott Bell <scott.bell[at]security-assessment.com>' # Vulnerability discovery & Metasploit module
],
'References' =>
[

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
to execute arbitrary code within the context of the affected application.
},
'License' => MSF_LICENSE,
'Author' => [ 'MC', 'dean <dean [at] zerodaysolutions [dot] com>' ],
'Author' => [ 'MC', 'dean <dean[at]zerodaysolutions.com>' ],
'References' =>
[
[ 'CVE', '2008-5492'],

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
for scripting, so choose your attack vector accordingly.
},
'License' => MSF_LICENSE,
'Author' => [ 'dean <dean [at] zerodaysolutions [dot] com>' ],
'Author' => [ 'dean <dean[at]zerodaysolutions.com>' ],
'References' =>
[
[ 'CVE', '2008-4922' ],

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
This control is not marked safe for scripting, please choose your attack vector carefully.
},
'License' => MSF_LICENSE,
'Author' => [ 'dean <dean [at] zerodaysolutions [dot] com>' ],
'Author' => [ 'dean <dean[at]zerodaysolutions.com>' ],
'References' =>
[
[ 'CVE','2008-1898' ],

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
attack vector carefully.
},
'License' => MSF_LICENSE,
'Author' => [ 'dean <dean [at] zerodaysolutions [dot] com>' ],
'Author' => [ 'dean <dean[at]zerodaysolutions.com>' ],
'References' =>
[
[ 'CVE', '2008-6898' ],

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'Author' =>
[
'hack4love <hack4love [at] hotmail.com>',
'hack4love <hack4love[at]hotmail.com>',
'germaya_x',
'loneferret',
'jduck'

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote
'License' => MSF_LICENSE,
'Author' =>
[
'hadji samir <s-dz [at] hotmail.fr>', # Discovered the bug
'hadji samir <s-dz[at]hotmail.fr>', # Discovered the bug
'corelanc0d3r <peter.ve[at]corelan.be>', # First working exploit
'digital1', # First working exploit
'jduck', # Alpha+Unicode encoding :-/

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'Karn Ganeshan <karnganeshan [at] gmail.com>', # original version
'Karn Ganeshan <karnganeshan[at]gmail.com>', # original version
'MFR', # convert to metasploit format.
'jduck' # modified to use fix-up stub (works with bigger payloads)
],

View File

@ -18,7 +18,7 @@ class Metasploit3 < Msf::Exploit::Remote
All versions prior to 3.0.3 are affected by this flaw. A valid user account (
or anonymous access) is required for this exploit to work.
},
'Author' => [ 'Fairuzan Roslan <riaf [at] mysec.org>', 'Mati Aharoni <mati [at] see-security.com>' ],
'Author' => [ 'Fairuzan Roslan <riaf[at]mysec.org>', 'Mati Aharoni <mati[at]see-security.com>' ],
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Exploit::Remote
This module exploits the FTP server component of the Sasser worm.
By sending an overly long PORT command the stack can be overwritten.
},
'Author' => [ '<valsmith [at] metasploit.com>', '<chamuco [at] gmail.com>', 'patrick' ],
'Author' => [ '<valsmith[at]metasploit.com>', '<chamuco[at]gmail.com>', 'patrick' ],
'Arch' => [ ARCH_X86 ],
'License' => MSF_LICENSE,
'References' =>

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
affects all versions of SlimFTPd prior to 3.16 and was
discovered by Raphael Rigo.
},
'Author' => [ 'Fairuzan Roslan <riaf [at] mysec.org>' ],
'Author' => [ 'Fairuzan Roslan <riaf[at]mysec.org>' ],
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Exploit::Remote
This module exploits a buffer overflow found in the USER command
of War-FTPD 1.65.
},
'Author' => 'Fairuzan Roslan <riaf [at] mysec.org>',
'Author' => 'Fairuzan Roslan <riaf[at]mysec.org>',
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -21,7 +21,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Description' => %q{
This is a stack buffer overflow exploit for BadBlue version 2.5.
},
'Author' => 'acaro <acaro [at] jervus.it>',
'Author' => 'acaro <acaro[at]jervus.it>',
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -23,7 +23,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' =>
[
'muts <muts [at] remote-exploit.org>',
'muts <muts[at]remote-exploit.org>',
'xbxice[at]yahoo.com',
'hdm',
'patrick' # MSF3 rewrite, ePO v2.5.1 target

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' => [
'hdm',
'Andrew Griffiths <andrewg [at] felinemenace.org>',
'Andrew Griffiths <andrewg[at]felinemenace.org>',
'patrick', # msf3 port
],
'Arch' => [ ARCH_X86 ],

View File

@ -19,7 +19,7 @@ class Metasploit3 < Msf::Exploit::Remote
handling of POST requests. Based on an original exploit by skOd
but using a different method found by hdm.
},
'Author' => [ 'LMH <lmh [at] info-pull.com>', 'hdm', 'skOd'],
'Author' => [ 'LMH <lmh[at]info-pull.com>', 'hdm', 'skOd'],
'License' => MSF_LICENSE,
'References' =>
[

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
user-supplied data prior to copying it to a fixed size memory buffer.
Credit to Tim Taylor for discover the vulnerability.
},
'Author' => [ 'Jacopo Cervini <acaro [at] jervus.it>' ],
'Author' => [ 'Jacopo Cervini <acaro[at]jervus.it>' ],
'License' => BSD_LICENSE,
'References' =>
[

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Exploit::Remote
When attacking XP SP1, the SMBPIPE option needs to be set to 'SRVSVC'. },
'Author' =>
[
'Nicolas Pouvesle <nicolas.pouvesle [at] gmail.com>',
'Nicolas Pouvesle <nicolas.pouvesle[at]gmail.com>',
'hdm'
],
'License' => MSF_LICENSE,

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
[
'hdm', # with tons of input/help/testing from the community
'Brett Moore <brett.moore[at]insomniasec.com>',
'frank2 <frank2@dc949.org>', # check() detection
'frank2 <frank2[at]dc949.org>', # check() detection
'jduck', # XP SP2/SP3 AlwaysOn DEP bypass
],
'License' => MSF_LICENSE,

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'Unix Command Shell, Bind TCP (via Perl)',
'Description' => 'Listen for a connection and spawn a command shell via perl',
'Author' => ['Samy <samy@samy.pl>', 'cazz'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz'],
'License' => BSD_LICENSE,
'Platform' => 'unix',
'Arch' => ARCH_CMD,

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'Unix Command Shell, Bind TCP (via perl) IPv6',
'Description' => 'Listen for a connection and spawn a command shell via perl',
'Author' => ['Samy <samy@samy.pl>', 'cazz'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz'],
'License' => BSD_LICENSE,
'Platform' => 'unix',
'Arch' => ARCH_CMD,

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'Windows Command Shell, Bind TCP (via Perl)',
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)',
'Author' => ['Samy <samy@samy.pl>', 'cazz', 'patrick'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'patrick'],
'License' => BSD_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_CMD,

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'Windows Command Shell, Bind TCP (via perl) IPv6',
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)',
'Author' => ['Samy <samy@samy.pl>', 'cazz', 'patrick'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz', 'patrick'],
'License' => BSD_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_CMD,

View File

@ -19,7 +19,7 @@ module Metasploit3
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', #metasploit payload
'Michael Messner <devnull[at]s3cur1ty.de>', #metasploit payload
'entropy@phiral.net' #original payload
],
'References' =>

View File

@ -20,8 +20,8 @@ module Metasploit3
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', #metasploit payload
'rigan - <imrigan@gmail.com>' #original payload
'Michael Messner <devnull[at]s3cur1ty.de>', #metasploit payload
'rigan - <imrigan[at]gmail.com>' #original payload
],
'References' =>
[

View File

@ -20,7 +20,7 @@ module Metasploit3
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', #metasploit payload
'Michael Messner <devnull[at]s3cur1ty.de>', #metasploit payload
'entropy@phiral.net' #original payload
],
'References' =>

View File

@ -19,8 +19,8 @@ module Metasploit3
},
'Author' =>
[
'Michael Messner <devnull@s3cur1ty.de>', #metasploit payload
'rigan - <imrigan@gmail.com>' #original payload
'Michael Messner <devnull[at]s3cur1ty.de>', #metasploit payload
'rigan - <imrigan[at]gmail.com>' #original payload
],
'References' =>
[

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'PHP Command Shell, Bind TCP (via Perl)',
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent)',
'Author' => ['Samy <samy@samy.pl>', 'cazz'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz'],
'License' => BSD_LICENSE,
'Platform' => 'php',
'Arch' => ARCH_PHP,

View File

@ -17,7 +17,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'PHP Command Shell, Bind TCP (via perl) IPv6',
'Description' => 'Listen for a connection and spawn a command shell via perl (persistent) over IPv6',
'Author' => ['Samy <samy@samy.pl>', 'cazz'],
'Author' => ['Samy <samy[at]samy.pl>', 'cazz'],
'License' => BSD_LICENSE,
'Platform' => 'php',
'Arch' => ARCH_PHP,

View File

@ -19,7 +19,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'PHP Command Shell, Bind TCP (via PHP)',
'Description' => 'Listen for a connection and spawn a command shell via php',
'Author' => ['egypt', 'diaul <diaul@devilopers.org>',],
'Author' => ['egypt', 'diaul <diaul[at]devilopers.org>',],
'License' => BSD_LICENSE,
'Platform' => 'php',
'Arch' => ARCH_PHP,

View File

@ -19,7 +19,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'PHP Command Shell, Bind TCP (via php) IPv6',
'Description' => 'Listen for a connection and spawn a command shell via php (IPv6)',
'Author' => ['egypt', 'diaul <diaul@devilopers.org>',],
'Author' => ['egypt', 'diaul <diaul[at]devilopers.org>',],
'License' => BSD_LICENSE,
'Platform' => 'php',
'Arch' => ARCH_PHP,

View File

@ -33,7 +33,7 @@ module Metasploit3
Apache but it might work on other web servers
that leak file descriptors to child processes.
},
'Author' => [ 'egypt <egypt@metasploit.com>' ],
'Author' => [ 'egypt' ],
'License' => BSD_LICENSE,
'Platform' => 'php',
'Handler' => Msf::Handler::FindShell,

View File

@ -18,7 +18,7 @@ module Metasploit3
super(merge_info(info,
'Name' => 'Windows Disable Windows ICF, Command Shell, Bind TCP Inline',
'Description' => 'Disable the Windows ICF, then listen for a connection and spawn a command shell',
'Author' => 'Lin0xx <lin0xx [at] metasploit.com>',
'Author' => 'Lin0xx <lin0xx[at]metasploit.com>',
'License' => MSF_LICENSE,
'Platform' => 'win',
'Arch' => ARCH_X86,

View File

@ -17,7 +17,7 @@ class Metasploit3 < Msf::Post
Optionally geolocate the target by gathering local wireless networks and
performing a lookup against Google APIs.},
'License' => MSF_LICENSE,
'Author' => [ 'Tom Sellers <tom [at] fadedcode.net>'],
'Author' => [ 'Tom Sellers <tom[at]fadedcode.net>'],
'Platform' => %w{ osx win linux bsd solaris },
'SessionTypes' => [ 'meterpreter', 'shell' ],
))

View File

@ -24,7 +24,7 @@ class Metasploit3 < Msf::Post
'License' => MSF_LICENSE,
'Platform' => ['win'],
'SessionTypes' => ['meterpreter'],
'Author' => ['Rob Bathurst <rob.bathurst@foundstone.com>']
'Author' => ['Rob Bathurst <rob.bathurst[at]foundstone.com>']
))
end

View File

@ -23,8 +23,8 @@ class Metasploit3 < Msf::Post
'License' => MSF_LICENSE,
'Author' =>
[
'Brandon McCann "zeknox" <bmccann [at] accuvant.com>',
'Thomas McCarthy "smilingraccoon" <smilingraccoon [at] gmail.com>'
'Brandon McCann "zeknox" <bmccann[at]accuvant.com>',
'Thomas McCarthy "smilingraccoon" <smilingraccoon[at]gmail.com>'
],
'SessionTypes' => [ 'meterpreter' ],
'References' =>