1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-09-18 14:00:12 +02:00
Go to file
Jonathan Cran 45efaa2088 small changes, making testing of msfconsole output easier
git-svn-id: file:///home/svn/framework3/trunk@11435 4d416f70-5f16-0410-b530-b9f4589650da
2010-12-28 19:50:44 +00:00
data Merge Armitage 12.22.10 and a front-end script into Metasploit proper 2010-12-28 15:50:52 +00:00
documentation added a nexpose rpc sample & update the discover sample for 3.5.0 2010-11-30 21:49:27 +00:00
external Two new SNMP community enumeration tools for Windows by tebo (local account list and SMB shares). Addition of a Meterpreter script for snagging the SNMP community from the registry 2010-12-25 06:08:34 +00:00
lib backend changes for lab functionality. architecture now allows storage of more info about VMs, and Labs made up of different-technology vms (ie, 1 vmware, 1 vbox, 1 amazon). drivers still need to be written 2010-12-28 19:47:33 +00:00
modules add carlos back to authors list, i suck 2010-12-28 19:39:02 +00:00
plugins front-end changes for the lab plugin 2010-12-28 19:47:56 +00:00
scripts whitespace 2010-12-27 17:38:16 +00:00
test small changes, making testing of msfconsole output easier 2010-12-28 19:50:44 +00:00
tools move profile.sh into the tools directory 2010-12-06 16:21:32 +00:00
armitage Merge Armitage 12.22.10 and a front-end script into Metasploit proper 2010-12-28 15:50:52 +00:00
HACKING add a sentence about msftidy.rb 2010-12-03 21:02:12 +00:00
msfcli Fixes #1287 and #581 by having msfcli load msfconsole for exploits/auxiliary runs 2010-10-17 05:16:57 +00:00
msfconsole Allow a database config file to be specified 2010-10-19 07:51:58 +00:00
msfd more cleanups 2010-05-03 17:13:09 +00:00
msfelfscan more cleanups 2010-05-03 17:13:09 +00:00
msfencode fix some silly input/output translation bugs with msfencode 2010-12-14 09:07:19 +00:00
msfgui use javaw for windows, remove platform-specific comment 2010-10-24 00:57:50 +00:00
msfmachscan more cleanups 2010-05-03 17:13:09 +00:00
msfopcode more cleanups 2010-05-03 17:13:09 +00:00
msfpayload rework to_jsp_war a bit, fix uses, default msfencode -t war to x86/win32 2010-09-20 15:59:46 +00:00
msfpescan more cleanups 2010-05-03 17:13:09 +00:00
msfrpc performance: parse args before loading everything 2010-10-21 05:08:01 +00:00
msfrpcd performance: parse args before loading everything 2010-10-21 05:08:01 +00:00
msfupdate Add a wait mode 2010-10-19 08:22:44 +00:00
README Mention PacketFu in the README license section. 2010-12-12 18:51:03 +00:00

Copyright (C) 2006-2010, Rapid7 LLC
All rights reserved.

Redistribution and use in source and binary forms, with or without modification,
are permitted provided that the following conditions are met:

    * Redistributions of source code must retain the above copyright notice,
	  this list of conditions and the following disclaimer.

    * Redistributions in binary form must reproduce the above copyright notice,
	  this list of conditions and the following disclaimer in the documentation
	  and/or other materials provided with the distribution.

    * Neither the name of Rapid7 LLC nor the names of its contributors
	  may be used to endorse or promote products derived from this software
	  without specific prior written permission.

THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR
ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON
ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

================================================================================

The Metasploit Framework is provided under the 3-clause BSD license above.

The copyright on this package is held by Rapid7 LLC.

This license does not apply to the following components:
 - The OpenSSL library embedded into the Meterpreter payload binaries and the
   corresponding header files in the source tree
 - The Packet Sniffer SDK (MicroOLAP) library embedded into the Meterpreter
   Sniffer extension. HD Moore has a single-seat developer license.
 - The modified TightVNC binaries and their associated source code.
 - The Bit-Struct library located under lib/bit-struct
 - The Byakugan plugin located under external/source/byakugan
 - The Metasm library located under lib/metasm
 - The PcapRub library located under external/pcaprub
 - The Rabal library located under lib/rabal
 - The Racket library located under lib/racket
 - The PacketFu library located under lib/packetfu
 - The Ruby-Lorcon library located under external/ruby-lorcon
 - The SNMP library located under lib/snmp
 - The Zip library located under lib/zip

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at:
 http://www.metasploit.com/redmine/projects/framework/

Questions and suggestions can be sent to:
 msfdev[at]metasploit.com

The framework mailing list is the place to discuss features and ask for help.
To subscribe, visit the following web page:
 https://mail.metasploit.com/mailman/listinfo/framework

The archives are available from:
 https://mail.metasploit.com/pipermail/framework/