metasploit-framework/external
OJ 844460dd87
Update bypass UAC to work on 8.1 and 2012
This commit contains a bunch of work that comes from Meatballs1 and
Lesage, and updates the bypassuac_inject module so that it works on
Windows 8.x and Windows 2012. Almost zero of the code in this module
can be attributed to me. Most of it comes from Ben's work.

I did do some code tidying, adjustment of style, etc. but other than
that it's all down to other people.
2015-01-08 15:39:19 +10:00
..
burp-proxy Added Burp Proxy v1.x support for Wmap by Spinbad 2009-01-12 02:57:19 +00:00
ruby-kissfft Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
ruby-lorcon Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
ruby-lorcon2 Metasploit LLC transferred assets to Rapid7 2014-03-13 09:47:52 -05:00
serialport Removed Makefile and mkmf.log 2009-01-11 06:34:11 +00:00
source Update bypass UAC to work on 8.1 and 2012 2015-01-08 15:39:19 +10:00
zsh Add zsh completion definitions for utilities 2014-09-27 20:12:02 -04:00