Skip to content

Instantly share code, notes, and snippets.

@todb-r7
Last active December 19, 2015 09:49
Show Gist options
  • Save todb-r7/5935519 to your computer and use it in GitHub Desktop.
Save todb-r7/5935519 to your computer and use it in GitHub Desktop.
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# web site for more information on licensing and terms of use.
# http://metasploit.com/
##
require 'msf/core'
class Metasploit3 < Msf::Exploit::Remote
Rank = ExcellentRanking
def initialize(info = {})
super(update_info(info,
'Name' => 'Fake Test Module',
'Description' => %q{
If this module loads, you know you're doing it right.
},
'License' => MSF_LICENSE,
'Author' =>
[
'todb'
],
'References' =>
[
[ 'CVE', '1970-0001' ]
],
'Platform' => [ 'win' ],
'Targets' =>
[
['Universal', {}]
],
'DisclosureDate' => 'Jan 01 1970',
'DefaultTarget' => 0))
register_options(
[
OptString.new('DATA', [ true, 'The output data', 'Hello, world!'])
], self.class)
end
def exploit
data = datastore['DATA']
# echo the data
print_good(data)
end
end
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment