metasploit-framework/external/source
OJ 844460dd87
Update bypass UAC to work on 8.1 and 2012
This commit contains a bunch of work that comes from Meatballs1 and
Lesage, and updates the bypassuac_inject module so that it works on
Windows 8.x and Windows 2012. Almost zero of the code in this module
can be attributed to me. Most of it comes from Ben's work.

I did do some code tidying, adjustment of style, etc. but other than
that it's all down to other people.
2015-01-08 15:39:19 +10:00
..
DLLHijackAuditKit Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
ReflectiveDLLInjection@88e8e5f109 Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
byakugan Fix typo in license text 2013-01-07 23:29:49 -06:00
cmdstager/debug_asm
dllinject
exploits Update bypass UAC to work on 8.1 and 2012 2015-01-08 15:39:19 +10:00
ipwn
javapayload Remove javapayload source 2013-06-12 10:57:23 -05:00
meterpreter Remove meterpreter source 2013-06-11 16:42:30 -05:00
metsvc
msfJavaToolkit Add empty directories from svn repo. 2011-11-09 18:41:40 -06:00
osx Move C source to exploits folder 2014-11-30 20:42:53 -06:00
passivex
pxesploit Adds scriptjunkie's multilingual admin fie for pxexploit 2011-12-23 12:24:45 -06:00
shellcode Add stager ipknock shellcode (PR 2) 2014-12-27 22:03:45 +01:00
tightvnc
unixasm Add BSD license to unixasm, thanks Ramon! 2012-09-04 15:02:00 -05:00
vncdll Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
DLLHijackAuditKit.zip