rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
tools/exploit/msu_finder.rb89
B
4 hrs
tools/exploit/nasm_shell.rb39
A
0 mins
tools/exploit/pattern_create.rb65
A
25 mins
tools/exploit/pattern_offset.rb117
B
6 hrs
tools/exploit/pdf2xdp.rb26
A
0 mins
tools/exploit/psexec.rb201
B
5 hrs
tools/exploit/random_compile_c.rb35
A
0 mins
tools/exploit/reg.rb400
D
1 day
tools/exploit/virustotal.rb331
C
1 day
tools/hardware/README.md
tools/hardware/elm327_relay.rb278
D
1 day
tools/hardware/killerbee_msfrelay.py217
A
3 hrs
tools/memdump/README.memdump
tools/memdump/memdump.c
tools/memdump/memdump.exe
tools/modules/aws-aggregator-userdata.sh
tools/modules/committer_count.rb41
A
0 mins
tools/modules/cve_xref.rb206
D
1 day
tools/modules/file_pull_requests.rb156
A
3 hrs
tools/modules/generate_mettle_payloads.rb42
A
0 mins
tools/modules/meterpreter_reverse.erb
tools/modules/missing_payload_tests.rb59
A
0 mins
tools/modules/module_author.rb83
A
1 hr
tools/modules/module_commits.rb41
A
0 mins
tools/modules/module_count.rb31
A
0 mins
tools/modules/module_description.rb51
A
25 mins
tools/modules/module_disclodate.rb106
A
2 hrs
tools/modules/module_license.rb91
A
1 hr
tools/modules/module_missing_reference.rb97
A
45 mins
tools/modules/module_mixins.rb44
A
0 mins
tools/modules/module_payloads.rb15
A
0 mins
tools/modules/module_ports.rb31
A
0 mins
tools/modules/module_rank.rb94
A
25 mins
tools/modules/module_reference.rb232
B
5 hrs
tools/modules/module_targets.rb60
A
0 mins
tools/modules/payload_lengths.rb46
A
0 mins
tools/modules/profile.sh
tools/modules/solo.rb53
A
0 mins
tools/modules/update_payload_cached_sizes.rb24
A
0 mins
tools/modules/verify_datastore.rb74
A
0 mins
tools/password/cpassword_decrypt.rb52
A
0 mins
tools/password/halflm_second.rb106
A
0 mins
tools/password/hmac_sha1_crack.rb59
A
0 mins
tools/password/lm2ntcrack.rb822
D
2 days
tools/password/md5_lookup.rb251
B
4 hrs
tools/password/vxdigger.rb39
A
0 mins
tools/password/vxencrypt.rb21
A
1 hr
tools/password/vxmaster.rb138
C
7 hrs
tools/password/winscp_decrypt.rb7
A
0 mins
tools/payloads/format_aarch64.rb10
A
0 mins