metasploit-framework/external/source
HD Moore 3e98ff9d9a Stop breaking tar on OS X, thanks
git-svn-id: file:///home/svn/framework3/trunk@7815 4d416f70-5f16-0410-b530-b9f4589650da
2009-12-10 22:25:29 +00:00
..
byakugan Update binaries and readme file 2009-11-09 20:16:05 +00:00
dllinject update comment 2008-05-26 10:27:22 +00:00
exploits/CVE-2008-5353 Add Stephen Fewer's shiny exploit for the Java deserialization flaw 2009-06-16 17:19:44 +00:00
ipwn Adds auto-execute support (hex edit the binary and change the # * 8192 to a list of commands, separated by newlines, ending with a NULL byte, keeping the same buffer size). 2007-10-23 23:22:27 +00:00
meterpreter Bug fix for meterpreter on NT4 (Tested on NT4.0 SP6). Add a function thread_open() in thread.c to wrap the use kernel32!OpenThread and ntdll!NtOpenThread for backwards compatibility. 2009-12-10 18:12:51 +00:00
metsvc Fixes #342. Set ReverseConnectRetries to a value between 1 and 255 (default is 5). On failure it will ExitProcess (still better than a cpu spin) 2009-10-20 20:31:14 +00:00
osx Stop breaking tar on OS X, thanks 2009-12-10 22:25:29 +00:00
passivex Commit the PassiveX DLL updated to build with Visual Studio C++ 2008. Removed some compiler warnings. Use VirtualProtect to make second stage RWX. Use WSASocketA() over socket() for second stage compatibility. Seems to now work with the shell stage (Tested on XPSP2/IE7) but still not working with meterpreter. 2009-11-11 00:39:38 +00:00
shellcode This patch implements a much more flexible executable creation scheme at the cost of exe size. This also adds the "-x" option to msfencode, allowing the user to specify their own executable template for generation. 2009-11-01 04:11:43 +00:00
unixasm Updated unixasm on external source tree 2008-11-17 10:34:26 +00:00
vncdll First commit! update vnc server with the new exitfunk hash values as well as modify ReflectiveLoader to retrieve kernel32 base address dynamically ala its meterpreter counterpart. 2009-08-31 10:28:26 +00:00
ReflectiveDllInjection_v1.0.zip Import the Reflective DLL Injection skeleton project 2008-11-05 06:12:49 +00:00