Skip to content

Commit 70d5fb4

Browse files
committed
Move from scanner to gather
1 parent d7a4753 commit 70d5fb4

File tree

2 files changed

+3
-4
lines changed

2 files changed

+3
-4
lines changed

documentation/modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.md renamed to documentation/modules/auxiliary/gather/wp_depicter_sqli_cve_2025_2011.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ msfconsole
7878
2. **Load the Depicter SQLi scanner**
7979

8080
```bash
81-
use auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011
81+
use auxiliary/gather/wp_depicter_sqli_cve_2025_2011
8282
set RHOSTS 127.0.0.1
8383
set RPORT 5555
8484
set TARGETURI /
@@ -106,7 +106,7 @@ The module should:
106106
## Scenarios
107107

108108
```bash
109-
msf6 auxiliary(scanner/http/wp_depicter_sqli_cve_2025_2011) > run http://lab:5555
109+
msf6 auxiliary(gather/wp_depicter_sqli_cve_2025_2011) > run http://lab:5555
110110
[*] Retrieving database name via SQLi...
111111
[+] Database name: exploit_market
112112
[*] Enumerating tables for prefix inference...

modules/auxiliary/scanner/http/wp_depicter_sqli_cve_2025_2011.rb renamed to modules/auxiliary/gather/wp_depicter_sqli_cve_2025_2011.rb

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,8 +5,7 @@
55

66
class MetasploitModule < Msf::Auxiliary
77
include Msf::Auxiliary::Scanner
8-
include Msf::Exploit::Remote::HTTP::Wordpress
9-
include Msf::Exploit::Remote::HTTP::Wordpress::SQLi
8+
include Msf::Exploit::Remote::HttpClient
109

1110
def initialize(info = {})
1211
super(

0 commit comments

Comments
 (0)