rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
modules/exploits/solaris/telnet/fuser.rb75
A
0 mins
modules/exploits/solaris/telnet/ttyprompt.rb75
A
15 mins
modules/exploits/unix/dhcp/bash_environment.rb77
A
2 hrs
modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb62
A
2 hrs
modules/exploits/unix/fileformat/exiftool_djvu_ant_perl_injection.rb85
A
1 hr
modules/exploits/unix/fileformat/ghostscript_type_confusion.rb60
A
1 hr
modules/exploits/unix/fileformat/imagemagick_delegate.rb91
A
2 hrs
modules/exploits/unix/fileformat/metasploit_libnotify_cmd_injection.rb67
A
1 hr
modules/exploits/unix/fileformat/metasploit_msfvenom_apk_template_cmd_injection.rb72
A
1 hr
modules/exploits/unix/ftp/proftpd_133c_backdoor.rb54
A
1 hr
modules/exploits/unix/ftp/proftpd_modcopy_exec.rb135
C
1 day
modules/exploits/unix/ftp/vsftpd_234_backdoor.rb87
A
3 hrs
modules/exploits/unix/http/cacti_filter_sqli_rce.rb193
C
1 day
modules/exploits/unix/http/contentkeeperweb_mimencode.rb95
A
3 hrs
modules/exploits/unix/http/ctek_skyrouter.rb51
A
1 hr
modules/exploits/unix/http/dell_kace_k1000_upload.rb107
B
6 hrs
modules/exploits/unix/http/epmp1000_get_chart_cmd_shell.rb208
D
1 day
modules/exploits/unix/http/epmp1000_ping_cmd_shell.rb208
D
1 day
modules/exploits/unix/http/freepbx_callmenum.rb67
A
1 hr
modules/exploits/unix/http/laravel_token_unserialize_exec.rb177
C
7 hrs
modules/exploits/unix/http/lifesize_room.rb93
A
0 mins
modules/exploits/unix/http/maltrail_rce.rb110
B
5 hrs
modules/exploits/unix/http/pfsense_clickjacking.rb136
B
5 hrs
modules/exploits/unix/http/pfsense_config_data_exec.rb203
B
6 hrs
modules/exploits/unix/http/pfsense_diag_routes_webshell.rb176
C
1 day
modules/exploits/unix/http/pfsense_graph_injection_exec.rb151
B
5 hrs
modules/exploits/unix/http/pfsense_group_member_exec.rb171
B
5 hrs
modules/exploits/unix/http/pfsense_pfblockerng_webshell.rb151
B
4 hrs
modules/exploits/unix/http/pihole_blocklist_exec.rb187
C
7 hrs
modules/exploits/unix/http/pihole_dhcp_mac_exec.rb186
C
1 day
modules/exploits/unix/http/pihole_whitelist_exec.rb105
B
4 hrs
modules/exploits/unix/http/quest_kace_systems_management_rce.rb132
C
1 day
modules/exploits/unix/http/raspap_rce.rb103
B
5 hrs
modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb139
B
4 hrs
modules/exploits/unix/http/splunk_xslt_authenticated_rce.rb331
D
2 days
modules/exploits/unix/http/syncovery_linux_rce_2022_36534.rb201
D
1 day
modules/exploits/unix/http/tnftp_savefile.rb64
A
1 hr
modules/exploits/unix/http/twiki_debug_plugins.rb78
A
1 hr
modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb115
A
3 hrs
modules/exploits/unix/http/xdebug_unauth_exec.rb99
A
2 hrs
modules/exploits/unix/http/zivif_ipcheck_exec.rb80
A
1 hr
modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb60
A
3 hrs
modules/exploits/unix/local/at_persistence.rb57
A
1 hr
modules/exploits/unix/local/chkrootkit.rb64
A
1 hr
modules/exploits/unix/local/emacs_movemail.rb126
A
2 hrs
modules/exploits/unix/local/exim_perl_startup.rb52
A
1 hr
modules/exploits/unix/local/netbsd_mail_local.rb255
C
1 day
modules/exploits/unix/local/opensmtpd_oob_read_lpe.rb145
B
4 hrs
modules/exploits/unix/local/setuid_nmap.rb87
A
2 hrs
modules/exploits/unix/misc/distcc_exec.rb103
A
3 hrs