rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
modules/exploits/windows/browser/zenworks_helplauncher_exec.rb136
B
4 hrs
modules/exploits/windows/dcerpc/cve_2021_1675_printnightmare.rb259
C
1 day
modules/exploits/windows/dcerpc/ms03_026_dcom.rb172
A
0 mins
modules/exploits/windows/dcerpc/ms05_017_msmq.rb102
A
20 mins
modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb183
D
2 days
modules/exploits/windows/dcerpc/ms07_065_msmq.rb108
A
1 hr
modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb206
A
15 mins
modules/exploits/windows/email/ms10_045_outlook_ref_only.rb402
B
5 hrs
modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb377
B
6 hrs
modules/exploits/windows/emc/alphastor_agent.rb60
A
2 hrs
modules/exploits/windows/emc/alphastor_device_manager_exec.rb103
A
2 hrs
modules/exploits/windows/emc/networker_format_string.rb105
A
15 mins
modules/exploits/windows/emc/replication_manager_exec.rb109
B
4 hrs
modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb56
A
1 hr
modules/exploits/windows/fileformat/abbs_amp_lst.rb57
A
1 hr
modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb160
B
5 hrs
modules/exploits/windows/fileformat/acdsee_xpm.rb60
A
1 hr
modules/exploits/windows/fileformat/actfax_import_users_bof.rb86
A
20 mins
modules/exploits/windows/fileformat/activepdf_webgrabber.rb90
C
1 day
modules/exploits/windows/fileformat/adobe_collectemailinfo.rb140
D
2 days
modules/exploits/windows/fileformat/adobe_cooltype_sing.rb368
F
6 days
modules/exploits/windows/fileformat/adobe_flashplayer_button.rb334
F
4 days
modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb328
F
5 days
modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb161
D
1 day
modules/exploits/windows/fileformat/adobe_geticon.rb80
C
7 hrs
modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb81
A
0 mins
modules/exploits/windows/fileformat/adobe_jbig2decode.rb171
C
1 day
modules/exploits/windows/fileformat/adobe_libtiff.rb305
A
2 hrs
modules/exploits/windows/fileformat/adobe_media_newplayer.rb159
C
1 day
modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb291
C
1 day
modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb130
B
4 hrs
modules/exploits/windows/fileformat/adobe_reader_u3d.rb533
A
20 mins
modules/exploits/windows/fileformat/adobe_toolbutton.rb281
D
2 days
modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb318
D
1 day
modules/exploits/windows/fileformat/adobe_utilprintf.rb137
C
1 day
modules/exploits/windows/fileformat/allplayer_m3u_bof.rb91
A
20 mins
modules/exploits/windows/fileformat/altap_salamander_pdb.rb59
A
2 hrs
modules/exploits/windows/fileformat/aol_desktop_linktag.rb175
A
0 mins
modules/exploits/windows/fileformat/aol_phobos_bof.rb78
B
6 hrs
modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb95
A
0 mins
modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb116
A
0 mins
modules/exploits/windows/fileformat/apple_quicktime_texml.rb112
B
4 hrs
modules/exploits/windows/fileformat/audio_coder_m3u.rb62
A
1 hr
modules/exploits/windows/fileformat/audio_wkstn_pls.rb59
A
0 mins
modules/exploits/windows/fileformat/audiotran_pls.rb53
A
3 hrs
modules/exploits/windows/fileformat/audiotran_pls_1424.rb51
A
1 hr
modules/exploits/windows/fileformat/aviosoft_plf_buf.rb125
A
3 hrs
modules/exploits/windows/fileformat/bacnet_csv.rb62
A
0 mins
modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb57
A
1 hr
modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb88
A
1 hr