rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
tools/exploit/java_deserializer.rb124
tools/exploit/jsobfu.rb93
A
1 hr
tools/exploit/metasm_shell.rb142
A
35 mins
tools/exploit/msf_irb_shell.rb14
tools/exploit/msu_finder.rb89
B
4 hrs
tools/exploit/nasm_shell.rb39
tools/exploit/pattern_create.rb65
A
25 mins
tools/exploit/pattern_offset.rb117
B
6 hrs
tools/exploit/pdf2xdp.rb26
tools/exploit/psexec.rb201
B
5 hrs
tools/exploit/random_compile_c.rb35
tools/exploit/reg.rb400
D
1 day
tools/exploit/virustotal.rb331
C
1 day
tools/hardware/elm327_relay.rb278
D
1 day
tools/modules/committer_count.rb41
tools/modules/cve_xref.rb206
D
1 day
tools/modules/file_pull_requests.rb156
A
3 hrs
tools/modules/generate_mettle_payloads.rb42
tools/modules/missing_payload_tests.rb59
tools/modules/module_author.rb83
A
1 hr
tools/modules/module_commits.rb41
tools/modules/module_count.rb31
tools/modules/module_description.rb51
A
25 mins
tools/modules/module_disclodate.rb106
A
2 hrs
tools/modules/module_license.rb91
A
1 hr
tools/modules/module_missing_reference.rb97
A
45 mins
tools/modules/module_mixins.rb44
tools/modules/module_payloads.rb15
tools/modules/module_ports.rb31
tools/modules/module_rank.rb94
A
25 mins
tools/modules/module_reference.rb232
B
5 hrs
tools/modules/module_targets.rb60
tools/modules/payload_lengths.rb46
tools/modules/solo.rb53
tools/modules/update_payload_cached_sizes.rb24
tools/modules/verify_datastore.rb74
tools/password/cpassword_decrypt.rb52
tools/password/halflm_second.rb106
tools/password/hmac_sha1_crack.rb59
tools/password/lm2ntcrack.rb822
D
2 days
tools/password/md5_lookup.rb251
B
4 hrs
tools/password/vxdigger.rb39
tools/password/vxencrypt.rb21
A
1 hr
tools/password/vxmaster.rb138
C
7 hrs
tools/password/winscp_decrypt.rb7
tools/payloads/format_aarch64.rb10
tools/payloads/ysoserial/dot_net.rb143
C
7 hrs
tools/payloads/ysoserial/find_ysoserial_offsets.rb195
tools/recon/google_geolocate_bssid.rb21
tools/recon/makeiplist.rb78
A
2 hrs