rapid7/metasploit-framework

View on GitHub
Branch: master(View all)
NameLines of codeMaintainabilityTest coverage
lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/api_constants.rb38,178
A
0 mins
lib/rex/oui.rb16,575
A
0 mins
lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_kernel32.rb3,128
F
3 wks
lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_user32.rb2,616
F
3 wks
lib/msf/core/post/windows/error.rb2,530
F
1 wk
lib/rex/proto/iax2/codecs/g711.rb2,166
F
1 wk
lib/msf/ui/console/command_dispatcher/core.rb2,165
F
1 mo
lib/msf/core/post/hardware/automotive/dtc.rb2,078
F
5 days
lib/msf/ui/console/command_dispatcher/db.rb1,956
F
1 mo
lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_advapi32.rb1,875
F
3 wks
plugins/nessus.rb1,810
F
2 wks
data/exploits/CVE-2019-12477/epicsax0.ts1,718
A
0 mins
plugins/wmap.rb1,645
F
1 mo
lib/msf/util/exe.rb1,416
F
2 wks
lib/rex/proto/smb/client.rb1,386
F
1 wk
lib/msf/ui/console/command_dispatcher/modules.rb1,365
F
2 wks
lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb1,333
F
2 wks
modules/exploits/windows/smb/ms17_010_eternalblue.rb1,215
A
0 mins
lib/rex/proto/smb/constants.rb1,171
F
6 days
lib/msf/core/exploit/remote/rdp.rb1,073
F
5 days
modules/exploits/windows/backupexec/ssl_uaf.rb1,070
A
2 hrs
modules/auxiliary/gather/windows_secrets_dump.rb1,041
F
1 wk
lib/msf/core/rpc/v10/rpc_db.rb1,013
F
2 wks
lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb1,012
F
1 wk
modules/exploits/multi/misc/bmc_patrol_cmd_exec.rb980
A
15 mins
lib/rbmysql/error.rb970
D
2 days
docs/navigation.rb955
D
2 days
lib/msf/core/exploit/remote/smb/client/psexec_ms17_010.rb937
A
30 mins
modules/exploits/apple_ios/browser/webkit_createthis.rb934
F
1 wk
data/exploits/CVE-2019-12477/epicsax3.ts920
A
0 mins
modules/exploits/android/browser/stagefright_mp4_tx3g_64bit.rb912
A
15 mins
data/exploits/CVE-2019-12477/epicsax2.ts912
A
0 mins
modules/exploits/windows/smb/ms08_067_netapi.rb902
A
45 mins
data/exploits/CVE-2019-12477/epicsax1.ts890
A
0 mins
data/exploits/CVE-2019-12477/epicsax4.ts879
A
0 mins
lib/rex/proto/smb/exceptions.rb838
D
2 days
tools/password/lm2ntcrack.rb822
D
2 days
modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb798
F
5 days
modules/post/linux/gather/vcenter_secrets_dump.rb798
F
1 wk
lib/msf/core/exploit/remote/kerberos/service_authenticator/base.rb788
F
6 days
lib/msf/core/exploit.rb785
F
6 days
modules/auxiliary/server/browser_autopwn.rb756
F
1 wk
lib/msf/core/post/file.rb755
F
1 wk
modules/auxiliary/scanner/snmp/snmp_enum.rb749
F
1 wk
modules/auxiliary/admin/mssql/mssql_enum.rb734
F
1 wk
modules/auxiliary/gather/ssllabs_scan.rb732
F
5 days
lib/msf/base/serializer/readable_text.rb731
F
1 wk
modules/exploits/multi/misc/weblogic_deserialize_badattrval.rb728
F
1 wk
modules/post/windows/gather/credentials/veeam_credential_dump.rb724
F
1 wk
modules/exploits/multi/misc/java_jdwp_debugger.rb718
F
4 days