rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
scripts/meterpreter/get_filezilla_creds.rb135
B
5 hrs
scripts/meterpreter/get_local_subnets.rb21
scripts/meterpreter/getcountermeasure.rb352
B
6 hrs
scripts/meterpreter/gettelnet.rb135
A
3 hrs
scripts/meterpreter/hashdump.rb236
C
7 hrs
scripts/meterpreter/hostsedit.rb81
scripts/meterpreter/keylogrecorder.rb155
C
1 day
scripts/meterpreter/metsvc.rb86
scripts/meterpreter/migrate.rb67
scripts/meterpreter/multi_console_command.rb56
scripts/meterpreter/multi_meter_inject.rb111
A
25 mins
scripts/meterpreter/multicommand.rb85
A
2 hrs
scripts/meterpreter/multiscript.rb53
A
45 mins
scripts/meterpreter/netenum.rb308
D
2 days
scripts/meterpreter/packetrecorder.rb151
B
6 hrs
scripts/meterpreter/powerdump.rb42
A
1 hr
scripts/meterpreter/process_memdump.rb158
B
5 hrs
scripts/meterpreter/remotewinenum.rb139
B
4 hrs
scripts/meterpreter/scheduleme.rb237
D
2 days
scripts/meterpreter/schtasksabuse.rb127
C
1 day
scripts/meterpreter/scraper.rb115
scripts/meterpreter/screen_unlock.rb61
A
20 mins
scripts/meterpreter/screenspy.rb103
scripts/meterpreter/search_dwld.rb71
A
45 mins
scripts/meterpreter/service_manager.rb181
B
4 hrs
scripts/meterpreter/service_permissions_escalate.rb150
scripts/meterpreter/uploadexec.rb130
A
2 hrs
scripts/meterpreter/virtualbox_sysenter_dos.rb26
scripts/meterpreter/virusscan_bypass.rb149
A
35 mins
scripts/meterpreter/vnc.rb126
A
55 mins
scripts/meterpreter/webcam.rb126
scripts/meterpreter/winbf.rb140
C
7 hrs
scripts/meterpreter/winenum.rb539
F
3 days
scripts/meterpreter/wmic.rb104
A
2 hrs
scripts/shell/migrate.rb1
tools/dev/add_pr_fetch.rb30
tools/dev/check_external_scripts.rb311
A
3 hrs
tools/dev/find_release_notes.rb129
A
2 hrs
tools/dev/msftidy.rb680
F
1 wk
tools/dev/msftidy_docs.rb230
D
1 day
tools/dev/pre-commit-hook.rb67
tools/dev/report_generation/support_matrix/generate.rb161
B
4 hrs
tools/dev/set_binary_encoding.rb21
tools/dev/update_wordpress_vulnerabilities.rb64
A
15 mins
tools/exploit/egghunter.rb122
B
5 hrs
tools/exploit/exe2vba.rb31
A
2 hrs
tools/exploit/exe2vbs.rb31
A
2 hrs
tools/exploit/find_badchars.rb121
tools/exploit/java_deserializer.rb124
tools/exploit/jsobfu.rb93
A
1 hr