From de53f45e688fb0ebb026306245091999867dd692 Mon Sep 17 00:00:00 2001 From: h00die Date: Sun, 7 Jan 2024 13:20:40 -0500 Subject: [PATCH] fix spelling in scripts folder --- scripts/meterpreter/event_manager.rb | 4 ++-- scripts/meterpreter/file_collector.rb | 2 +- scripts/meterpreter/gettelnet.rb | 2 +- scripts/meterpreter/hashdump.rb | 2 +- scripts/meterpreter/hostsedit.rb | 2 +- scripts/meterpreter/keylogrecorder.rb | 2 +- scripts/meterpreter/multi_console_command.rb | 2 +- scripts/meterpreter/multi_meter_inject.rb | 2 +- scripts/meterpreter/multicommand.rb | 4 ++-- scripts/meterpreter/multiscript.rb | 2 +- scripts/meterpreter/netenum.rb | 4 ++-- scripts/meterpreter/process_memdump.rb | 2 +- scripts/meterpreter/remotewinenum.rb | 4 ++-- scripts/meterpreter/scheduleme.rb | 2 +- scripts/meterpreter/schtasksabuse.rb | 4 ++-- scripts/meterpreter/screenspy.rb | 6 +++--- scripts/meterpreter/service_manager.rb | 2 +- scripts/meterpreter/webcam.rb | 2 +- scripts/meterpreter/winbf.rb | 10 +++++----- scripts/meterpreter/winenum.rb | 6 +++--- scripts/meterpreter/wmic.rb | 2 +- scripts/resource/auto_cred_checker.rc | 2 +- scripts/resource/autocrawler.rc | 2 +- scripts/resource/basic_discovery.rc | 2 +- 24 files changed, 37 insertions(+), 37 deletions(-) diff --git a/scripts/meterpreter/event_manager.rb b/scripts/meterpreter/event_manager.rb index 507f980ccf..fad3ef6716 100644 --- a/scripts/meterpreter/event_manager.rb +++ b/scripts/meterpreter/event_manager.rb @@ -27,7 +27,7 @@ opts = Rex::Parser::Arguments.new( "-c" => [ true, "Clear a given Event Log (or ALL if no argument specified)"], "-f" => [ true, "Event ID to filter events on"], "-s" => [ true, "Save logs to local CSV file, optionally specify alternate folder in which to save logs"], - "-p" => [ false, "Supress printing filtered logs to screen"] + "-p" => [ false, "Suppress printing filtered logs to screen"] ) @@ -91,7 +91,7 @@ end # Function for Printing Event Log Details #------------------------------------------------------------------------------- def print_log_details - print_status("Retriving Event Log Configuration") + print_status("Retrieving Event Log Configuration") tbl = Rex::Text::Table.new( 'Header' => "Event Logs on System", 'Indent' => 1, diff --git a/scripts/meterpreter/file_collector.rb b/scripts/meterpreter/file_collector.rb index c3d5065881..0d66e016bb 100644 --- a/scripts/meterpreter/file_collector.rb +++ b/scripts/meterpreter/file_collector.rb @@ -27,7 +27,7 @@ logs = nil def usage print_line "Meterpreter Script for searching and downloading files that" print_line "match a specific pattern. First save files to a file, edit and" - print_line("use that same file to download the choosen files.") + print_line("use that same file to download the chosen files.") print_line(@opts.usage) raise Rex::Script::Completed end diff --git a/scripts/meterpreter/gettelnet.rb b/scripts/meterpreter/gettelnet.rb index a87aeb50cd..2a42745a5a 100644 --- a/scripts/meterpreter/gettelnet.rb +++ b/scripts/meterpreter/gettelnet.rb @@ -19,7 +19,7 @@ logs = ::File.join(Msf::Config.log_directory,'scripts', 'gettelnet') # Create the log directory ::FileUtils.mkdir_p(logs) -# Cleaup script file name +# Cleanup script file name @dest = logs + "/clean_up_" + filenameinfo + ".rc" @@exec_opts = Rex::Parser::Arguments.new( diff --git a/scripts/meterpreter/hashdump.rb b/scripts/meterpreter/hashdump.rb index bb4f682cd9..d27142371b 100644 --- a/scripts/meterpreter/hashdump.rb +++ b/scripts/meterpreter/hashdump.rb @@ -155,7 +155,7 @@ def decrypt_user_keys(hbootkey, users) lm_exists = user[:V][0x9c+4,4].unpack("V")[0] == 20 ? true : false nt_exists = user[:V][0x9c+16,4].unpack("V")[0] == 20 ? true : false - #If we have a hashes, then parse them (Note: NT is dependant on LM) + #If we have a hashes, then parse them (Note: NT is dependent on LM) hashlm_enc = user[:V][hoff + 4, 16] if lm_exists hashnt_enc = user[:V][(hoff + (lm_exists ? 24 : 8)), 16] if nt_exists diff --git a/scripts/meterpreter/hostsedit.rb b/scripts/meterpreter/hostsedit.rb index 15a6b9f2cc..a2e3a92627 100644 --- a/scripts/meterpreter/hostsedit.rb +++ b/scripts/meterpreter/hostsedit.rb @@ -7,7 +7,7 @@ # Meterpreter script for modifying the hosts file in windows -# given a single entrie or several in a file and clear the +# given a single entry or several in a file and clear the # DNS cache on the target machine. # This script works with Windows 2000,Windows XP,Windows 2003, # Windows Vista and Windows 2008. diff --git a/scripts/meterpreter/keylogrecorder.rb b/scripts/meterpreter/keylogrecorder.rb index a6c640b3fe..52b36e3e31 100644 --- a/scripts/meterpreter/keylogrecorder.rb +++ b/scripts/meterpreter/keylogrecorder.rb @@ -21,7 +21,7 @@ session = client def usage print_line("Keylogger Recorder Meterpreter Script") print_line("This script will start the Meterpreter Keylogger and save all keys") - print_line("in a log file for later anlysis. To stop capture hit Ctrl-C") + print_line("in a log file for later analysis. To stop capture hit Ctrl-C") print_line("Usage:" + @@exec_opts.usage) raise Rex::Script::Completed end diff --git a/scripts/meterpreter/multi_console_command.rb b/scripts/meterpreter/multi_console_command.rb index 278cc56966..b9626c0664 100644 --- a/scripts/meterpreter/multi_console_command.rb +++ b/scripts/meterpreter/multi_console_command.rb @@ -8,7 +8,7 @@ # # Meterpreter script for running multiple console commands on a meterpreter session # Provided by Carlos Perez at carlos_perez[at]darkoperator[dot]com -# Verion: 0.1 +# Version: 0.1 # ################## Variable Declarations ################## diff --git a/scripts/meterpreter/multi_meter_inject.rb b/scripts/meterpreter/multi_meter_inject.rb index 5798bfb41f..14148fe7c6 100644 --- a/scripts/meterpreter/multi_meter_inject.rb +++ b/scripts/meterpreter/multi_meter_inject.rb @@ -33,7 +33,7 @@ meter_type = client.platform # Usage Message Function #------------------------------------------------------------------------------- def usage - print_line "Meterpreter script for injecting a reverce tcp Meterpreter payload" + print_line "Meterpreter script for injecting a reverse tcp Meterpreter payload" print_line "in to memory of multiple PIDs. If none is provided, a notepad process" print_line "will be created and a Meterpreter payload will be injected in to each." print_line(@exec_opts.usage) diff --git a/scripts/meterpreter/multicommand.rb b/scripts/meterpreter/multicommand.rb index 30b72ae171..37645b46ce 100644 --- a/scripts/meterpreter/multicommand.rb +++ b/scripts/meterpreter/multicommand.rb @@ -9,7 +9,7 @@ #Meterpreter script for running multiple commands on Windows 2003, Windows Vista # and Windows XP and Windows 2008 targets. #Provided by Carlos Perez at carlos_perez[at]darkoperator[dot]com -#Verion: 0.1 +#Version: 0.1 ################## Variable Declarations ################## session = client wininfo = client.sys.config.sysinfo @@ -27,7 +27,7 @@ outfile = nil help = 0 ################## Function Declarations ################## -# Function for running a list of commands stored in a array, returs string +# Function for running a list of commands stored in a array, returns string def list_exec(session,cmdlst) print_status("Running Command List ...") tmpout = "" diff --git a/scripts/meterpreter/multiscript.rb b/scripts/meterpreter/multiscript.rb index 8576e03b43..acd836f3fc 100644 --- a/scripts/meterpreter/multiscript.rb +++ b/scripts/meterpreter/multiscript.rb @@ -8,7 +8,7 @@ #Meterpreter script for running multiple scripts on a Meterpreter Session #Provided by Carlos Perez at carlos_perez[at]darkoperator[dot]com -#Verion: 0.2 +#Version: 0.2 ################## Variable Declarations ################## session = client # Setting Argument diff --git a/scripts/meterpreter/netenum.rb b/scripts/meterpreter/netenum.rb index 5c58525ac2..0ea6c8c112 100644 --- a/scripts/meterpreter/netenum.rb +++ b/scripts/meterpreter/netenum.rb @@ -9,7 +9,7 @@ #Meterpreter script for ping sweeps on Windows 2003, Windows Vista #Windows 2008 and Windows XP targets using native windows commands. #Provided by Carlos Perez at carlos_perez[at]darkoperator.com -#Verion: 0.1.2 +#Version: 0.1.2 #Note: ################## Variable Declarations ################## @@exec_opts = Rex::Parser::Arguments.new( @@ -335,7 +335,7 @@ if client.platform == 'windows' elsif hostlist == nil print_error("Please add a file with host list for DNS forward lookup: -hl ") else - print_error("Something went wront") + print_error("Something went wrong") end elsif stdlkp == 1 if dom != nil diff --git a/scripts/meterpreter/process_memdump.rb b/scripts/meterpreter/process_memdump.rb index 52b82076a1..5976fe5f4b 100644 --- a/scripts/meterpreter/process_memdump.rb +++ b/scripts/meterpreter/process_memdump.rb @@ -23,7 +23,7 @@ query = false "-h" => [ false, "Help menu." ], "-p" => [ true, "PID of process to dump."], "-n" => [ true, "Name of process to dump."], - "-r" => [ true, "Text file wih list of process names to dump memory for, one per line."], + "-r" => [ true, "Text file with list of process names to dump memory for, one per line."], "-t" => [ false, "toggle location information in dump."], "-q" => [false, "Query the size of the Process that would be dump in bytes."] ) diff --git a/scripts/meterpreter/remotewinenum.rb b/scripts/meterpreter/remotewinenum.rb index 4b82c2bb60..975b719006 100644 --- a/scripts/meterpreter/remotewinenum.rb +++ b/scripts/meterpreter/remotewinenum.rb @@ -57,7 +57,7 @@ wmic = [ ] ################## Function Declarations ################## -# Function for running a list of WMIC commands stored in a array, returs string +# Function for running a list of WMIC commands stored in a array, returns string def wmicexec(session,wmic,user,pass,trgt) print_status("Running WMIC Commands ....") tmpout = '' @@ -137,7 +137,7 @@ end # Function Help Message def helpmsg print("Remote Windows Enumeration Meterpreter Script\n" + - "This script will enumerate windows hosts in the target enviroment\n" + + "This script will enumerate windows hosts in the target environment\n" + "given a username and password or using the credential under witch\n" + "Meterpreter is running using WMI wmic windows native tool.\n" + "Usage:\n" + diff --git a/scripts/meterpreter/scheduleme.rb b/scripts/meterpreter/scheduleme.rb index c7eb224692..6735cde67e 100644 --- a/scripts/meterpreter/scheduleme.rb +++ b/scripts/meterpreter/scheduleme.rb @@ -27,7 +27,7 @@ session = client "-l" => [ false,"When a user logs on."], "-o" => [ true,"Options for executable when upload method used"], "-s" => [ false,"At system startup."], - "-i" => [ false,"Run command imediatly and only once."], + "-i" => [ false,"Run command immediately and only once."], "-r" => [ false,"Remote Schedule. Executable has to be already on remote target"], "-u" => [ false,"Username of account with administrative privelages."], "-p" => [ false,"Password for account provided."], diff --git a/scripts/meterpreter/schtasksabuse.rb b/scripts/meterpreter/schtasksabuse.rb index 90157a0139..3d47c78b07 100644 --- a/scripts/meterpreter/schtasksabuse.rb +++ b/scripts/meterpreter/schtasksabuse.rb @@ -10,7 +10,7 @@ #by scheduling and running a list of command against one or more targets #using schtasks command to run them as system. This script works with Windows XP, #Windows 2003, Windows Vista and Windows 2008. -#Verion: 0.1.1 +#Version: 0.1.1 #Note: in Vista UAC must be disabled to be able to perform scheduling #and the meterpreter must be running under the profile of local admin #or system. @@ -47,7 +47,7 @@ def abuse(session,targets,commands,username,password,delay) targets.each do |t| next if t.strip.length < 1 next if t[0,1] == "#" - #for eacg command + #for each command commands.each do |c| next if c.strip.length < 1 next if c[0,1] == "#" diff --git a/scripts/meterpreter/screenspy.rb b/scripts/meterpreter/screenspy.rb index 9e1fa5555a..ea25a5ea52 100644 --- a/scripts/meterpreter/screenspy.rb +++ b/scripts/meterpreter/screenspy.rb @@ -8,7 +8,7 @@ # Author:Roni Bachar (@roni_bachar) roni.bachar.blog@gmail.com # -# Thie script will open an interactive view of remote hosts +# This script will open an interactive view of remote hosts # You will need firefox installed on your machine @@ -109,11 +109,11 @@ begin if (localsys == "windows") - print_status("Runing in local mode => windows") + print_status("Running in local mode => windows") print_status("Opening Interactive view...") localcmd="start firefox -width 530 -height 660 \"file:///#{Msf::Config.install_root}/logs/screenshot/#{host}/video.html\"" else - print_status("Runing in local mode => Linux") + print_status("Running in local mode => Linux") print_status("Opening Interactive view...") localcmd="bash firefox -width 530 -height 660 \"file:///#{Msf::Config.install_root}/logs/screenshot/#{host}/video.html\"" end diff --git a/scripts/meterpreter/service_manager.rb b/scripts/meterpreter/service_manager.rb index 3f8c6573e5..40027ac169 100644 --- a/scripts/meterpreter/service_manager.rb +++ b/scripts/meterpreter/service_manager.rb @@ -62,7 +62,7 @@ def priv_check if not is_uac_enabled? or is_admin? return true else - print_error("Insuficient Privileges") + print_error("Insufficient Privileges") raise Rex::Script::Completed end diff --git a/scripts/meterpreter/webcam.rb b/scripts/meterpreter/webcam.rb index a0d04dc188..bdee41d78c 100644 --- a/scripts/meterpreter/webcam.rb +++ b/scripts/meterpreter/webcam.rb @@ -8,7 +8,7 @@ # Author: scriptjunkie # # Simplify running webcam, whether grabbing a single frame or running -# a continous loop. +# a continuous loop. @client = client opts = Rex::Parser::Arguments.new( diff --git a/scripts/meterpreter/winbf.rb b/scripts/meterpreter/winbf.rb index 3c0dffa7e0..2fb1c0e974 100644 --- a/scripts/meterpreter/winbf.rb +++ b/scripts/meterpreter/winbf.rb @@ -31,7 +31,7 @@ session = client ################## Function Definition ################## # Function for checking the password policy of current system. # This policy may resemble the policy of other servers in the -#target enviroment. +#target environment. def chkpolicy(session) print_status("Checking password policy...") output = [] @@ -54,11 +54,11 @@ def chkpolicy(session) print_status "\tWARNING Lockout threshold configured, if #{lockout} attempts in #{failcount} minutes account will be locked" print_status "\tThe account will be locked out for #{lcktime}" end - # check for password lenght + # check for password length if minpass.to_s == "0" - print_status "\tNo minimun password lenght is configured" + print_status "\tNo minimum password length is configured" else - print_status "\tThe minumun password lengh configured is #{minpass}" + print_status "\tThe minimum password length configured is #{minpass}" print_status "\tyour dictionary should start with passwords of #{minpass} length" end rescue ::Exception => e @@ -70,7 +70,7 @@ end # Function for brute forcing passwords using windows native tools def passbf(session,passlist,target,user,opt,logfile) print_status("Running Brute force attack against #{user}") - print_status("Successfull Username and Password pairs are being saved in #{logfile}") + print_status("Successful Username and Password pairs are being saved in #{logfile}") result = [] output = [] passfnd = 0 diff --git a/scripts/meterpreter/winenum.rb b/scripts/meterpreter/winenum.rb index 10bbb2503c..8722ca2b4d 100644 --- a/scripts/meterpreter/winenum.rb +++ b/scripts/meterpreter/winenum.rb @@ -138,7 +138,7 @@ nonwin2kcmd = [ 'wbem\\wmic.exe', 'netsh.exe', ] -# Executables not pressent in Windows 2000 +# Executables not present in Windows 2000 nowin2kexe = [ 'netsh.exe', 'gpresult.exe', @@ -186,7 +186,7 @@ def chkvm() info = @client.sys.config.sysinfo print_status "Checking if #{info['Computer']} is a Virtual Machine ........" - # Check for Target Machines if running in VM, only fo VMware Workstation/Fusion + # Check for Target Machines if running in VM, only for VMware Workstation/Fusion begin key = 'HKLM\\HARDWARE\\DESCRIPTION\\System\\BIOS' root_key, base_key = @client.sys.registry.splitkey(key) @@ -338,7 +338,7 @@ def gethash() print_status("Hashes Dumped") rescue ::Exception => e print_status("\tError dumping hashes: #{e.class} #{e}") - print_status("\tPayload may be running with insuficient privileges!") + print_status("\tPayload may be running with insufficient privileges!") end flname = "#{@logfol}/hashdump.txt" file_local_write(flname,hash) diff --git a/scripts/meterpreter/wmic.rb b/scripts/meterpreter/wmic.rb index 2304cd252f..15a061806a 100644 --- a/scripts/meterpreter/wmic.rb +++ b/scripts/meterpreter/wmic.rb @@ -24,7 +24,7 @@ script = [] outfile = nil ################## Function Declarations ################## -# Function for running a list of WMIC commands stored in a array, returs string +# Function for running a list of WMIC commands stored in a array, returns string def wmicexec(session,wmiccmds= nil) tmpout = '' session.response_timeout=120 diff --git a/scripts/resource/auto_cred_checker.rc b/scripts/resource/auto_cred_checker.rc index 83b5a84bd8..e4d25ed69b 100644 --- a/scripts/resource/auto_cred_checker.rc +++ b/scripts/resource/auto_cred_checker.rc @@ -3,7 +3,7 @@ # This Metasploit RC-File could be used to automatically check already discovered # credentials against some other login services. -# It uses allready discovered credential from the database and tries to use them against some +# It uses already discovered credential from the database and tries to use them against some # other services diff --git a/scripts/resource/autocrawler.rc b/scripts/resource/autocrawler.rc index 8a71b7bf22..351ce8ecc1 100644 --- a/scripts/resource/autocrawler.rc +++ b/scripts/resource/autocrawler.rc @@ -2,7 +2,7 @@ # Author: m-1-k-3 (Web: http://www.s3cur1ty.de / Twitter: @s3cur1ty_de) # This Metasploit RC-File could be used to crawl webapps automatically -# it uses the allready discovered webservers - "services -s http" / "services -s https" +# it uses the already discovered webservers - "services -s http" / "services -s https" # you could use db_nmap or http_version for discovering the werbservers # some basic jobhandling to not kill our own machine is included - check the maxjobs and threadspercrawler variables diff --git a/scripts/resource/basic_discovery.rc b/scripts/resource/basic_discovery.rc index 0754085bb9..2429a5c2fe 100644 --- a/scripts/resource/basic_discovery.rc +++ b/scripts/resource/basic_discovery.rc @@ -2,7 +2,7 @@ # Author: m-1-k-3 (Web: http://www.s3cur1ty.de / Twitter: @s3cur1ty_de) # This Metasploit RC-File could be used to portscan the network via nmap or via the internal portscanner module -# it also uses the udp_sweep module and some more metasploit modules for getting more infos ans vulns +# it also uses the udp_sweep module and some more metasploit modules for getting more infos and vulns # RHOSTS is used from the global datastore # VERBOSE is used from the global datastore # you can define your own Nmap options via the global NMAPOPTS variable