rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
modules/exploits/multi/http/wp_plugin_elementor_auth_upload_rce.rb123
A
3 hrs
modules/exploits/multi/http/wp_plugin_fma_shortcode_unauth_rce.rb257
D
2 days
modules/exploits/multi/http/wp_plugin_modern_events_calendar_rce.rb96
A
2 hrs
modules/exploits/multi/http/wp_plugin_sp_project_document_rce.rb110
A
2 hrs
modules/exploits/multi/http/wp_popular_posts_rce.rb383
D
2 days
modules/exploits/multi/http/wp_responsive_thumbnail_slider_upload.rb125
A
2 hrs
modules/exploits/multi/http/wp_royal_elementor_addons_rce.rb112
B
4 hrs
modules/exploits/multi/http/wp_simple_file_list_rce.rb121
A
3 hrs
modules/exploits/multi/http/wso2_file_upload_rce.rb130
A
3 hrs
modules/exploits/multi/http/x7chat2_php_exec.rb159
C
1 day
modules/exploits/multi/http/zabbix_script_exec.rb303
C
7 hrs
modules/exploits/multi/http/zemra_panel_rce.rb75
A
1 hr
modules/exploits/multi/http/zenworks_configuration_management_upload.rb103
B
4 hrs
modules/exploits/multi/http/zenworks_control_center_upload.rb100
A
3 hrs
modules/exploits/multi/http/zpanel_information_disclosure_rce.rb250
C
1 day
modules/exploits/multi/ids/snort_dce_rpc.rb124
A
0 mins
modules/exploits/multi/iiop/cve_2023_21839_weblogic_rce.rb513
A
1 hr
modules/exploits/multi/kubernetes/exec.rb252
D
2 days
modules/exploits/multi/local/allwinner_backdoor.rb74
A
1 hr
modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb115
B
6 hrs
modules/exploits/multi/local/vagrant_synced_folder_vagrantfile_breakout.rb126
B
4 hrs
modules/exploits/multi/local/xorg_x11_suid_server.rb199
D
1 day
modules/exploits/multi/local/xorg_x11_suid_server_modulepath.rb219
C
1 day
modules/exploits/multi/misc/apache_activemq_rce_cve_2023_46604.rb151
C
7 hrs
modules/exploits/multi/misc/arkeia_agent_exec.rb429
A
2 hrs
modules/exploits/multi/misc/batik_svg_java.rb105
B
4 hrs
modules/exploits/multi/misc/bmc_patrol_cmd_exec.rb980
A
15 mins
modules/exploits/multi/misc/bmc_server_automation_rscd_nsh_rce.rb248
A
0 mins
modules/exploits/multi/misc/calibre_exec.rb128
A
4 hrs
modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb169
B
6 hrs
modules/exploits/multi/misc/consul_rexec_exec.rb156
C
7 hrs
modules/exploits/multi/misc/consul_service_exec.rb142
B
5 hrs
modules/exploits/multi/misc/erlang_cookie_rce.rb151
A
0 mins
modules/exploits/multi/misc/freeswitch_event_socket_cmd_exec.rb142
B
5 hrs
modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb300
A
40 mins
modules/exploits/multi/misc/hp_vsa_exec.rb111
A
25 mins
modules/exploits/multi/misc/ibm_tm1_unauth_rce.rb458
D
3 days
modules/exploits/multi/misc/indesign_server_soap.rb133
C
7 hrs
modules/exploits/multi/misc/java_jdwp_debugger.rb718
F
4 days
modules/exploits/multi/misc/java_jmx_server.rb298
D
1 day
modules/exploits/multi/misc/java_rmi_server.rb229
D
1 day
modules/exploits/multi/misc/jboss_remoting_unified_invoker_rce.rb103
A
2 hrs
modules/exploits/multi/misc/legend_bot_exec.rb138
C
1 day
modules/exploits/multi/misc/msf_rpc_console.rb119
B
4 hrs
modules/exploits/multi/misc/msfd_rce_remote.rb54
A
1 hr
modules/exploits/multi/misc/nodejs_v8_debugger.rb73
A
1 hr
modules/exploits/multi/misc/nomad_exec.rb178
C
1 day
modules/exploits/multi/misc/openoffice_document_macro.rb162
B
4 hrs
modules/exploits/multi/misc/openview_omniback_exec.rb161
C
1 day
modules/exploits/multi/misc/osgi_console_exec.rb99
B
5 hrs