metasploit-framework/tools
Tod Beardsley c05ff818dd Incrementally more useful survey of mixins already in use in Metasploit.
Current results, for fun:

<pre>
Msf::Exploit::Remote::Tcp                    | 268
Msf::Auxiliary::Report                       | 238
Msf::Exploit::Remote::TcpServer              | 183
Msf::Exploit::Remote::HttpServer             | 147
Msf::Exploit::Remote::HttpServer::HTML       | 141
Msf::Exploit::Seh                            | 109
Msf::Exploit::Remote::HttpClient             | 95
Msf::Exploit::FILEFORMAT                     | 70
Msf::Exploit::EXE                            | 40
Msf::Exploit::Remote::Udp                    | 33
Msf::Exploit::Remote::DCERPC                 | 32
Msf::Exploit::Remote::DCERPC_EPM             | 32
Msf::Exploit::Remote::DCERPC_LSA             | 32
Msf::Exploit::Remote::DCERPC_MGMT            | 32
Msf::Exploit::Remote::SMB                    | 31
Msf::Exploit::Remote::Ftp                    | 27
Msf::Exploit::Egghunter                      | 21
Msf::Exploit::Brute                          | 20
Msf::Exploit::Remote::BrowserAutopwn         | 16
Msf::Exploit::Remote::Imap                   | 13
Msf::Exploit::Remote::FtpServer              | 12
Msf::Exploit::BruteTargets                   | 7
Msf::Exploit::Remote::SunRPC                 | 6
Msf::Exploit::Remote::SMTPDeliver            | 6
Msf::Exploit::Remote::MSSQL                  | 5
Msf::Exploit::KernelMode                     | 5
Msf::Exploit::Remote::MSSQL_COMMANDS         | 5
Msf::Exploit::FormatString                   | 4
Msf::Exploit::CmdStager                      | 4
Msf::Exploit::Lorcon2                        | 4
Msf::Exploit::Remote::HttpServer::PHPInclude | 3
Msf::Exploit::CmdStagerVBS                   | 3
Msf::Exploit::Remote::TNS                    | 3
Msf::Exploit::Remote::Smtp                   | 2
Msf::Exploit::Remote::Dialup                 | 2
Msf::Exploit::Java                           | 2
Msf::Exploit::Remote::NDMP                   | 2
Msf::Exploit::Remote::Arkeia                 | 2
Msf::Exploit::PDF_Parse                      | 1
Msf::Exploit::CmdStagerTFTP                  | 1
Msf::Exploit::Omelet                         | 1
Msf::Exploit::TFTPServer                     | 1
Msf::Exploit::RIFF                           | 1
Msf::Exploit::Remote::SMB::Authenticated     | 1
Msf::Exploit::Capture                        | 1
Msf::Exploit::Remote::SMBServer              | 1

</pre>


git-svn-id: file:///home/svn/framework3/trunk@11064 4d416f70-5f16-0410-b530-b9f4589650da
2010-11-18 16:40:33 +00:00
..
context Add new context-keyed encoders from Dimitris Glynos ( http://census-labs.com/news/2010/06/04/athcon-2010-update/ ) 2010-06-09 16:43:46 +00:00
memdump Importing memdump from the msf2 source 2007-01-17 00:39:31 +00:00
convert_31.rb style compliance fixes 2010-11-05 00:06:31 +00:00
exe2vba.rb more cleanups 2010-05-03 17:13:09 +00:00
exe2vbs.rb more cleanups 2010-05-03 17:13:09 +00:00
find_badchars.rb more cleanups 2010-05-03 17:13:09 +00:00
halflm_second.rb more cleanups 2010-05-03 17:13:09 +00:00
import_webscarab.rb style compliance fixes 2010-11-05 00:06:31 +00:00
lm2ntcrack.rb more cleanups 2010-05-03 17:13:09 +00:00
metasm_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
module_author.rb disable database for tools scripts 2010-10-12 15:57:58 +00:00
module_disclodate.rb disable database for tools scripts 2010-10-12 15:57:58 +00:00
module_license.rb disable database for tools scripts 2010-10-12 15:57:58 +00:00
module_mixins.rb Incrementally more useful survey of mixins already in use in Metasploit. 2010-11-18 16:40:33 +00:00
module_ports.rb disable database for tools scripts 2010-10-12 15:57:58 +00:00
module_reference.rb style compliance fixes 2010-11-05 00:06:31 +00:00
module_targets.rb disable database for tools scripts 2010-10-12 15:57:58 +00:00
msf_irb_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
msftidy.rb check for exploit rank and disclosure date 2010-11-16 20:17:03 +00:00
nasm_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
pattern_create.rb more cleanups 2010-05-03 17:13:09 +00:00
pattern_offset.rb style compliance fixes 2010-11-05 00:06:31 +00:00
payload_lengths.rb add arch and platform filtering 2010-08-20 20:36:06 +00:00
verify_datastore.rb style compliance fixes 2010-11-05 00:06:31 +00:00
vxdigger.rb style compliance fixes 2010-11-05 00:06:31 +00:00
vxencrypt.rb style compliance fixes 2010-11-05 00:06:31 +00:00
vxmaster.rb style compliance fixes 2010-11-05 00:06:31 +00:00