Tag up all the DoS modules properly with the DoS mixin last

git-svn-id: file:///home/svn/framework3/trunk@5949 4d416f70-5f16-0410-b530-b9f4589650da
This commit is contained in:
HD Moore 2008-11-18 20:00:31 +00:00
parent 6c240e14b1
commit 9a2d5aa9c4
28 changed files with 62 additions and 44 deletions

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Cisco IOS HTTP GET /%% request Denial of Service',

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'FreeBSD Remote NFS RPC Request Denial of Service',
@ -51,4 +52,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect
end
end
end

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ftp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Guild FTPd 0.999.8.11/0.999.14 Heap Corruption',

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ftp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Titan FTP Server 6.26.630 SITE WHO DoS',

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ftp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Victory FTP Server 5.0 LIST DoS',

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ftp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'XM Easy Personal FTP Server 5.6.0 NLST DoS',

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Ruby WEBrick::HTTP::DefaultFileHandler DoS',
@ -46,4 +47,4 @@ class Metasploit3 < Msf::Auxiliary
rescue ::Timeout::Error, ::Errno::EPIPE
end
end
end
end

View File

@ -15,10 +15,9 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Auxiliary::Dos
include Msf::Exploit::Remote::DCERPC
include Msf::Exploit::Remote::SMB
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
@ -86,4 +85,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect
end
end
end

View File

@ -15,10 +15,9 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Auxiliary::Dos
include Msf::Exploit::Remote::DCERPC
include Msf::Exploit::Remote::SMB
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
@ -88,4 +87,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect
end
end
end

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Solaris LPD Arbitrary File Delete',
@ -113,4 +114,4 @@ class Metasploit3 < Msf::Auxiliary
return true
end
end
end

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Udp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'PacketTrap TFTP Server 2.2.5459.0 DoS',

View File

@ -15,9 +15,9 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Auxiliary::Dos
include Msf::Exploit::Remote::Tcp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Appian Enterprise Business Suite 5.6 SP1 DoS',
@ -98,4 +98,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect
end
end
end

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ftp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'WinFTP 2.3.0 NLST Denial of Service',

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::HttpClient
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Pi3Web <=2.0.13 ISAPI DoS',

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Udp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Microsoft Windows NAT Helper Denial of Service',
@ -54,4 +55,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect_udp
end
end
end

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Smtp
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'MS06-019 Exchange MODPROP Heap Overflow',
@ -119,4 +120,4 @@ class Metasploit3 < Msf::Auxiliary
disconnect
end
end
end

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info ={})
super(update_info(info,
'Name' => 'Wireless CTS/RTS Flooder',

View File

@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info ={})
super(update_info(info,
'Name' => 'Wireless DEAUTH Flooder',

View File

@ -16,6 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})

View File

@ -3,7 +3,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'Wireless Frame (File) Injector',

View File

@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
@ -131,4 +131,4 @@ class Metasploit3 < Msf::Auxiliary
end
end
end

View File

@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
@ -130,4 +130,4 @@ class Metasploit3 < Msf::Auxiliary
end
end
end

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'NetGear MA521 Wireless Driver Long Rates Overflow',
@ -121,4 +122,4 @@ Arg1: 41414141, memory referenced
Arg2: 00000002, IRQL
Arg3: 00000000, value 0 = read operation, 1 = write operation
Arg4: aa1ec75a, address which referenced memory
=end
=end

View File

@ -16,7 +16,8 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,
'Name' => 'NetGear WG311v1 Wireless Driver Long SSID Overflow',
@ -120,4 +121,4 @@ Arg1: 00000020, a pool block header size is corrupt.
Arg2: 81cae7b0, The pool entry we were looking for within the page.
Arg3: 81cae8c8, The next pool entry.
Arg4: 0a23002b, (reserved)
=end
=end

View File

@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,

View File

@ -16,7 +16,7 @@ require 'msf/core'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Lorcon
include Msf::Auxiliary::Dos
def initialize(info = {})
super(update_info(info,

View File

@ -12,7 +12,8 @@ require 'scruby'
class Metasploit3 < Msf::Auxiliary
include Msf::Exploit::Remote::Ip
include Msf::Auxiliary::Dos
def initialize
super(
'Name' => 'Wireshark LDAP dissector DOS',
@ -22,7 +23,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => ['MC'],
'License' => MSF_LICENSE,
'Version' => '$Revision:$',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2008-1562' ],
@ -62,4 +63,4 @@ class Metasploit3 < Msf::Auxiliary
end
end
end