metasploit-framework/modules
bwatters cdfa421d15
Land #18515, Add java target for ManageEngine ServiceDesk Plus CVE-2022-47966
Merge branch 'land-18515' into upstream-master
2024-01-04 17:25:08 -06:00
..
auxiliary Update modules/auxiliary/gather/splunk_raw_server_info.rb 2023-12-27 12:40:18 -05:00
encoders Add in new library function for escaping PowerShell literals 2023-06-02 10:22:56 -05:00
evasion/windows Replace deprecated File.exists? with File.exist? 2023-03-05 14:30:47 +11:00
exploits Land #18515, Add java target for ManageEngine ServiceDesk Plus CVE-2022-47966 2024-01-04 17:25:08 -06:00
nops reduces code duplication 2023-04-04 10:27:11 +01:00
payloads Show errors on inaccessible payload files 2023-10-02 14:46:25 +01:00
post Land #18484, add ability to follow payload override in shell to meterpreter 2024-01-03 12:05:29 +00:00
README.md Move folder descriptions into README.md files 2023-05-03 14:06:13 -05:00

README.md

This is the folder where all of Metasploit's modules live. These modules are scripts in Ruby that interface with Metasploit itself to perform some specific task. There are various types of modules, such as exploit modules to exploit a vulnerability and gain a shell, auxiliary to perform a non-shell gaining activity, payloads for Metasploit's various payloads (which are also modules), and post for post exploitation modules.