Metasploit mailing list archives

Exploit module without any payload (looking for suggestions)


From: mmiller at hick.org (mmiller at hick.org)
Date: Thu, 12 Apr 2007 23:48:09 -0700

On Thu, Apr 12, 2007 at 08:39:42PM +0000, Kashif Iftikhar wrote:
Thanks guys.

Here I have it as an auxiliary module and it works just as I intended it to.

If you people feel that it can be useful in MSF auxiliary collection
then I can work on enhancing it a bit more by include support for HTTP
DELETE method and properly checking HTTP responses etc. I am new to
Ruby, in fact my only motivation for learning the language was because
MSF3 is coded in it; so please ignore if my programming stinks (for
now ;)

I think with a bit of cleanup we could incoporate this into the main
tree as an auxiliary module.  If you'd like to email offlist at
msfdev[at] metasploit.com, we can provide you with some pointers.



Current thread: