rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
modules/exploits/windows/http/manageengine_adshacluster_rce.rb73
A
1 hr
modules/exploits/windows/http/manageengine_appmanager_exec.rb87
A
1 hr
modules/exploits/windows/http/manageengine_apps_mngr.rb256
D
2 days
modules/exploits/windows/http/manageengine_connectionid_write.rb155
A
3 hrs
modules/exploits/windows/http/manageengine_endpoint_central_saml_rce_cve_2022_47966.rb235
D
1 day
modules/exploits/windows/http/manageengine_servicedesk_plus_cve_2021_44077.rb103
A
2 hrs
modules/exploits/windows/http/maxdb_webdbm_database.rb61
A
0 mins
modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb61
A
15 mins
modules/exploits/windows/http/mcafee_epolicy_source.rb85
A
0 mins
modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb84
A
0 mins
modules/exploits/windows/http/minishare_get_overflow.rb64
A
1 hr
modules/exploits/windows/http/miniweb_upload_wbem.rb102
A
1 hr
modules/exploits/windows/http/moveit_cve_2023_34362.rb395
D
2 days
modules/exploits/windows/http/navicopa_get_overflow.rb66
A
2 hrs
modules/exploits/windows/http/netdecision_http_bof.rb76
A
0 mins
modules/exploits/windows/http/netgear_nms_rce.rb137
B
6 hrs
modules/exploits/windows/http/netmotion_mobility_mvcutil_deserialization.rb161
B
4 hrs
modules/exploits/windows/http/northstar_c2_xss_to_agent_rce.rb205
C
1 day
modules/exploits/windows/http/novell_imanager_upload.rb76
A
2 hrs
modules/exploits/windows/http/novell_mdm_lfi.rb130
A
1 hr
modules/exploits/windows/http/novell_messenger_acceptlang.rb54
A
0 mins
modules/exploits/windows/http/nowsms.rb54
A
2 hrs
modules/exploits/windows/http/nscp_authenticated_rce.rb187
C
1 day
modules/exploits/windows/http/oats_weblogic_console.rb333
C
1 day
modules/exploits/windows/http/octopusdeploy_deploy.rb313
C
1 day
modules/exploits/windows/http/oracle9i_xdb_pass.rb70
A
0 mins
modules/exploits/windows/http/oracle_beehive_evaluation.rb110
A
2 hrs
modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb113
A
2 hrs
modules/exploits/windows/http/oracle_btm_writetofile.rb235
C
1 day
modules/exploits/windows/http/oracle_endeca_exec.rb123
A
2 hrs
modules/exploits/windows/http/oracle_event_processing_upload.rb108
A
1 hr
modules/exploits/windows/http/osb_uname_jlist.rb101
B
4 hrs
modules/exploits/windows/http/peercast_url.rb52
A
1 hr
modules/exploits/windows/http/pgadmin_binary_path_api.rb198
C
1 day
modules/exploits/windows/http/php_apache_request_headers_bof.rb94
A
0 mins
modules/exploits/windows/http/php_cgi_arg_injection_rce_cve_2024_4577.rb118
A
2 hrs
modules/exploits/windows/http/plesk_mylittleadmin_viewstate.rb166
A
1 hr
modules/exploits/windows/http/plex_unpickle_dict_rce.rb218
B
4 hrs
modules/exploits/windows/http/privatewire_gateway.rb55
A
35 mins
modules/exploits/windows/http/prtg_authenticated_rce.rb257
C
1 day
modules/exploits/windows/http/prtg_authenticated_rce_cve_2023_32781.rb324
C
1 day
modules/exploits/windows/http/psoproxy91_overflow.rb64
A
1 hr
modules/exploits/windows/http/rabidhamster_r4_log.rb69
A
1 hr
modules/exploits/windows/http/rejetto_hfs_exec.rb103
A
1 hr
modules/exploits/windows/http/rejetto_hfs_rce_cve_2024_23692.rb94
A
2 hrs
modules/exploits/windows/http/sambar6_search_results.rb89
A
0 mins
modules/exploits/windows/http/sap_configservlet_exec_noauth.rb117
A
2 hrs
modules/exploits/windows/http/sap_host_control_cmd_exec.rb459
F
4 days
modules/exploits/windows/http/sapdb_webtools.rb59
A
0 mins
modules/exploits/windows/http/savant_31_overflow.rb90
A
2 hrs