## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote include Msf::Exploit::Remote::Dialup def initialize(info = {}) super(update_info(info, 'Name' => 'Test Dialup Exploit', 'Description' => %q{ This exploit connects to a system's modem over dialup and provides the user with a readout of the login banner. }, 'Version' => '$Revision: 6479 $', 'Author' => [ 'I)ruid', ], 'Arch' => ARCH_TTY, 'Platform' => ['unix'], 'License' => MSF_LICENSE, 'Payload' => { 'Space' => 1000, 'BadChars' => '', 'DisableNops' => true, }, 'Targets' => [ ['Automatic', { } ], ], 'DefaultTarget' => 0 )) end def exploit connect_dialup handler disconnect_dialup end end