Version cleanup

Remove all values that are neither 0 nor $Revision$.
This commit is contained in:
Michael Schierl 2012-10-22 20:53:17 +02:00
parent 04a6021631
commit e9f7873afc
31 changed files with 30 additions and 32 deletions

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Auxiliary
},
'Author' => [ 'K. Reid Wightman <wightman[at]digitalbond.com>' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 1 $',
'Version' => '$Revision$',
'DisclosureDate' => 'Jan 19 2012'
))

View File

@ -13,7 +13,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'IPv6 Link Local/Node Local Ping Discovery',
'Version' => '$Revision: 13962 $',
'Version' => '$Revision$',
'Description' => %q{
Send a ICMPv6 ping request to all default multicast addresses, and wait to see who responds.
},

View File

@ -16,7 +16,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'H.323 Version Scanner',
'Version' => '$Revision: 9804 $',
'Version' => '$Revision$',
'Description' => 'Detect H.323 Version.',
'Author' => 'hdm',
'License' => MSF_LICENSE

View File

@ -16,7 +16,7 @@ class Metasploit4 < Msf::Auxiliary
def initialize
super(
'Name' => 'Atlassian Crowd XML Entity Expansion Remote File Access',
'Version' => '$Revision: $',
'Version' => '$Revision$',
'Description' => %q{
This module simply attempts to read a remote file from the server using a
vulnerability in the way Atlassian Crowd handles XML files. The vulnerability

View File

@ -38,7 +38,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize
super(
'Name' => 'Authentication Capture: DRDA (DB2, Informix, Derby)',
'Version' => '$Revision: 14774 $',
'Version' => '$Revision$',
'Description' => %q{
This module provides a fake DRDA (DB2, Informix, Derby) server
that is designed to capture authentication credentials.

View File

@ -35,7 +35,7 @@ class Metasploit3 < Msf::Auxiliary
def initialize(info = {})
super(update_info(info,
'Name' => 'HTTP Client MS Credential Relayer',
'Version' => '$Revision:$',
'Version' => '$Revision$',
'Description' => %q{
This module relays negotiated NTLM Credentials from an HTTP server to multiple
protocols. Currently, this module supports relaying to SMB and HTTP.
@ -52,7 +52,6 @@ class Metasploit3 < Msf::Auxiliary
[
'Rich Lundeen <richard.lundeen[at]gmail.com>',
],
'Version' => '$Revision:$',
'License' => MSF_LICENSE,
'Actions' =>
[

View File

@ -25,7 +25,7 @@ class Metasploit3 < Msf::Auxiliary
'Description' => 'This module emulates a webserver leaking PII data',
'License' => MSF_LICENSE,
'Author' => 'MJC',
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'URL', 'http://www.metasploit.com'],

View File

@ -22,7 +22,7 @@ class Metasploit3 < Msf::Encoder::XorAdditiveFeedback
def initialize
super(
'Name' => 'CPUID-based Context Keyed Payload Encoder',
'Version' => '$Revision: 1$',
'Version' => '$Revision$',
'Description' => %q{
This is a Context-Keyed Payload Encoder based on CPUID and Shikata Ga Nai.
},

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
[ 'OSVDB', '73609' ],
[ 'EDB', '17487' ]
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'Privileged' => false,
'Platform' => ['php'],
'Arch' => ARCH_PHP,

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Brendan Coles <bcoles[at]gmail.com>', # Discovery and exploit
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 3 $',
'Version' => '$Revision$',
'Privileged' => false,
'Arch' => ARCH_CMD,
'Platform' => 'unix',

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
},
'Author' => [ 'MC', 'Jacob Giannantonio', 'Patrick Hof', 'h0ng10' ],
'License' => MSF_LICENSE,
'Version' => '$Revision: 15620 $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2010-0738' ], # by using VERB other than GET/POST

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
'mihi' # ARCH_JAVA support
],
'License' => MSF_LICENSE,
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2012-0391'],

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
'TecR0c <roccogiovannicalvi[at]gmail.com>', # Metasploit module
'mr_me <steventhomasseeley[at]gmail.com>' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'EDB', 15668 ],

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
'TecR0c <roccogiovannicalvi[at]gmail.com>', # Metasploit module
'mr_me <steventhomasseeley[at]gmail.com>' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2010-0356' ],

View File

@ -30,7 +30,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Secunia', # Vulnerability discovery
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2012-0270' ],

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Francisco Falcon', # Discovery
'bannedit' # Metasploit module
],
'Version' => '$Revision: 14069 $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE' , '2009-0837' ],

View File

@ -27,7 +27,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Tiago Henriques', # metasploit module
'James Fitts' # clean ups
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'EDB', 14373 ],

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Jacques Louw', # Vulnerability Discovery and PoC
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'BID', '49149' ],

View File

@ -28,7 +28,6 @@ class Metasploit3 < Msf::Exploit::Remote
'Diego Juarez', # Vulnerability discovery
'juan vazquez', # Metasploit module
],
'Version' => '$ $',
'References' =>
[
[ 'BID', '28541' ],

View File

@ -32,7 +32,7 @@ class Metasploit3 < Msf::Exploit::Remote
'SkD', # Exploit
'juan vazquez' # Metasploit Module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'OSVDB', '49809' ],

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Exploit::Remote
'KingCope', # Vulnerability Discovery and PoC
'juan vazquez', # Metasploit Module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2008-3257' ],

View File

@ -33,7 +33,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Andrea Micalizzi', # aka rgod - Vulnerability Discovery and PoC
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'Platform' => 'win',
'References' =>
[

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Exploit::Remote
'AbdulAziz Hariri', # Initial discovery via ZDI
'alino <26alino[at]gmail.com>' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
['OSVDB', '75780'],

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
['OSVDB', '75780'],

View File

@ -28,7 +28,7 @@ class Metasploit3 < Msf::Exploit::Remote
'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
['OSVDB', '75780'],

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
'alino <26alino[at]gmail.com>', # citrix_streamprocess_data_msg author
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
['OSVDB', '75780'],

View File

@ -29,7 +29,7 @@ class Metasploit3 < Msf::Exploit::Remote
'Joseph Sheridan', # Vulnerability Discovery and PoC
'juan vazquez' # Metasploit module
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2012-2763' ],

View File

@ -37,7 +37,7 @@ class Metasploit3 < Msf::Exploit::Remote
'juan vazquez',
'sinn3r'
],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'References' =>
[
[ 'CVE', '2012-0124' ],

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Post
},
'License' => MSF_LICENSE,
'Author' => [ 'todb <todb[at]metasploit.com>'],
'Version' => '$Revision: $',
'Version' => '$Revision$',
'Platform' => [ 'linux','unix','osx','solaris','aix' ],
'References' =>
[

View File

@ -34,7 +34,7 @@ class Metasploit3 < Msf::Post
'Shubham Dawra <shubham2dawra[at]gmail.com>' # www.SecurityXploded.com
],
'License' => MSF_LICENSE,
'Version' => '$Revision: 14100 $',
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]
))

View File

@ -31,7 +31,7 @@ class Metasploit3 < Msf::Post
},
'License' => MSF_LICENSE,
'Author' => [ 'Justin Cacak'],
'Version' => '$Revision: 14835 $',
'Version' => '$Revision$',
'Platform' => [ 'windows' ],
'SessionTypes' => [ 'meterpreter' ]
))