Fix permissions on some files

Many source and text files had incorrectly set their execute bit.
This commit is contained in:
Christos Kontas 2013-09-22 04:42:02 +03:00
parent 35a1f3a7ba
commit 7d2acbf816
33 changed files with 0 additions and 0 deletions

0
AUTHORS Executable file → Normal file
View File

0
COPYING Executable file → Normal file
View File

0
COPYRIGHT.GPL Executable file → Normal file
View File

0
ChangeLog Executable file → Normal file
View File

0
FAQ Executable file → Normal file
View File

0
Makefile.am Executable file → Normal file
View File

0
README Executable file → Normal file
View File

0
README.md Executable file → Normal file
View File

0
configure.in Executable file → Normal file
View File

0
src/Configuration.cpp Executable file → Normal file
View File

0
src/Configuration.h Executable file → Normal file
View File

0
src/Fuzzer.cpp Executable file → Normal file
View File

0
src/Fuzzer.h Executable file → Normal file
View File

0
src/Makefile.am Executable file → Normal file
View File

0
src/Portspoof.cpp Executable file → Normal file
View File

0
src/Server.cpp Executable file → Normal file
View File

0
src/Server.h Executable file → Normal file
View File

0
src/Threads.h Executable file → Normal file
View File

0
src/Utils.cpp Executable file → Normal file
View File

0
src/Utils.h Executable file → Normal file
View File

0
src/connection.cpp Executable file → Normal file
View File

0
src/connection.h Executable file → Normal file
View File

0
src/extra_files/XSS.txt Executable file → Normal file
View File

0
src/extra_files/cmd_exec.txt Executable file → Normal file
View File

0
src/extra_files/fuzz_nmap_signatures Executable file → Normal file
View File

0
src/extra_files/fuzz_payloads Executable file → Normal file
View File

0
src/revregex.cpp Executable file → Normal file
View File

0
src/revregex.h Executable file → Normal file
View File

0
system_files/iptables-config Executable file → Normal file
View File

0
tools/Makefile Executable file → Normal file
View File

0
tools/Makefile.am Executable file → Normal file
View File

0
tools/portspoof.conf Executable file → Normal file
View File

0
tools/portspoof_signatures Executable file → Normal file
View File