Metasploit mailing list archives

Re: module for exploitation CVE 2013 - 4124


From: Tod Beardsley <todb () metasploit com>
Date: Tue, 27 Aug 2013 16:18:20 -0500

Hi Ruyk - Best way is to just jump in with a pull request to our Github
repo. See http://r-7.co/MSF-DEV for a HOWTO and you'll get all the
criticism you can stand. :)

On Aug 27, 2013 2:39 PM, "Ruyk" <lonely.ruyk () yandex ru> wrote:

Hello!

I wrote metasploit module for exploitation CVE 2013-4124, but I'm not
sure that my code is clear enough for pushing it into github repo. Can
anyone criticize it (Im new metasploit user, maybe I miss something
important)?

I tested exploit under Debian 6.0 x86 with 3.5.21 samba version.

Thx.



_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

Current thread: