metasploit-framework/tools
HD Moore a447149907 Add the script to generate the VxWorks master password list. Add the script to scan a memory image looking for a known password hash. Add two sorted dictionaries of the first 20k collided values (covers most typeable passwords). One dictionary is a straight wordlist, the other is used by vxdigger.rb. The full master password list can be generated with vxmaster.rb
git-svn-id: file:///home/svn/framework3/trunk@10220 4d416f70-5f16-0410-b530-b9f4589650da
2010-09-02 14:55:34 +00:00
..
context Add new context-keyed encoders from Dimitris Glynos ( http://census-labs.com/news/2010/06/04/athcon-2010-update/ ) 2010-06-09 16:43:46 +00:00
memdump Importing memdump from the msf2 source 2007-01-17 00:39:31 +00:00
convert_31.rb more cleanups 2010-05-03 17:13:09 +00:00
exe2vba.rb more cleanups 2010-05-03 17:13:09 +00:00
exe2vbs.rb more cleanups 2010-05-03 17:13:09 +00:00
find_badchars.rb more cleanups 2010-05-03 17:13:09 +00:00
halflm_second.rb more cleanups 2010-05-03 17:13:09 +00:00
import_webscarab.rb more cleanups 2010-05-03 17:13:09 +00:00
lm2ntcrack.rb more cleanups 2010-05-03 17:13:09 +00:00
metasm_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
module_author.rb cleanup module tools by removing unused vars 2010-06-15 07:14:29 +00:00
module_disclodate.rb Add disclosure_date method 2010-06-25 04:21:23 +00:00
module_license.rb more cleanups 2010-05-03 17:13:09 +00:00
module_ports.rb cleanup module tools by removing unused vars 2010-06-15 07:14:29 +00:00
module_reference.rb cleanup module tools by removing unused vars 2010-06-15 07:14:29 +00:00
module_targets.rb cleanup module tools by removing unused vars 2010-06-15 07:14:29 +00:00
msf_irb_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
msfcrawler.rb various fixes, mostly consistency changes to disclosure dates 2010-06-15 07:18:08 +00:00
msfproxy.rb more cleanups 2010-05-03 17:13:09 +00:00
nasm_shell.rb more cleanups 2010-05-03 17:13:09 +00:00
pattern_create.rb more cleanups 2010-05-03 17:13:09 +00:00
pattern_offset.rb more cleanups 2010-05-03 17:13:09 +00:00
payload_lengths.rb add arch and platform filtering 2010-08-20 20:36:06 +00:00
verify_datastore.rb I fell down a rathole trying to debug something today, but at least now I can always find my way back with this. It parses metasploit modules to see if you're using all the datastore elements you declared and if you declared all your datastore elements. Don't try to get too fancy with it -- my metaprogramming is all driven by regex, so it'll be easy to trick me if you want to with funny-looking code with weird linebreaks. 2010-07-09 21:44:52 +00:00
vxdigger.rb Add the script to generate the VxWorks master password list. Add the script to scan a memory image looking for a known password hash. Add two sorted dictionaries of the first 20k collided values (covers most typeable passwords). One dictionary is a straight wordlist, the other is used by vxdigger.rb. The full master password list can be generated with vxmaster.rb 2010-09-02 14:55:34 +00:00
vxencrypt.rb Example script for generating a vxworks password hash 2010-08-09 22:06:26 +00:00
vxmaster.rb Add the script to generate the VxWorks master password list. Add the script to scan a memory image looking for a known password hash. Add two sorted dictionaries of the first 20k collided values (covers most typeable passwords). One dictionary is a straight wordlist, the other is used by vxdigger.rb. The full master password list can be generated with vxmaster.rb 2010-09-02 14:55:34 +00:00