Yup, that's better

This commit is contained in:
sinn3r 2012-01-23 16:02:35 -06:00 committed by James Lee
parent 3522a608c5
commit 92ccdc313b
1 changed files with 1 additions and 1 deletions

View File

@ -201,7 +201,7 @@ class Metasploit3 < Msf::Auxiliary
'Indent' => 1,
'Columns' => ["Type", "User Name", "Password"])
0.upto(numentries -1).each |i|
0.upto(numentries -1).each do |i|
f.seek(dstart + headerlen + i * entrylen)
accounttype = makeword(f.read(2))
f.seek(dstart + headerlen + i * entrylen + 2)