SliTaz Packages

Community Doc Forum Pro Shop Bugs Hg
.

List of files in the package "metasploit"

    /etc/profile.d/metasploit.sh
    /usr/share/metasploit/CODE_OF_CONDUCT.md
    /usr/share/metasploit/CONTRIBUTING.md
    /usr/share/metasploit/COPYING
    /usr/share/metasploit/CURRENT.md
    /usr/share/metasploit/Dockerfile
    /usr/share/metasploit/Gemfile
    /usr/share/metasploit/Gemfile.local.example
    /usr/share/metasploit/Gemfile.lock
    /usr/share/metasploit/LICENSE
    /usr/share/metasploit/LICENSE_GEMS
    /usr/share/metasploit/README.md
    /usr/share/metasploit/Rakefile
    /usr/share/metasploit/Vagrantfile
    /usr/share/metasploit/app/README.md
    /usr/share/metasploit/app/concerns/mdm/workspace/boundary_range.rb
    /usr/share/metasploit/app/concerns/metasploit/credential/core/to_credential.rb
    /usr/share/metasploit/app/models/application_record.rb
    /usr/share/metasploit/app/validators/metasploit.rb
    /usr/share/metasploit/app/validators/metasploit/framework/executable_path_validator.rb
    /usr/share/metasploit/app/validators/metasploit/framework/file_path_validator.rb
    /usr/share/metasploit/config/README.md
    /usr/share/metasploit/config/application.rb
    /usr/share/metasploit/config/boot.rb
    /usr/share/metasploit/config/cucumber.yml
    /usr/share/metasploit/config/database.yml.example
    /usr/share/metasploit/config/database.yml.github_actions
    /usr/share/metasploit/config/database.yml.vagrant
    /usr/share/metasploit/config/environment.rb
    /usr/share/metasploit/config/environments/production.rb
    /usr/share/metasploit/config/openssl.conf
    /usr/share/metasploit/cortex.yaml
    /usr/share/metasploit/data/README.md
    /usr/share/metasploit/data/SqlClrPayload/v2.0/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v3.5/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.0/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.5.1/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.5.2/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.5/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.6.1/SqlClrPayload.dll
    /usr/share/metasploit/data/SqlClrPayload/v4.6/SqlClrPayload.dll
    /usr/share/metasploit/data/auxiliary/admin/ldap/ad_cs_cert_template/esc1_template.yaml
    /usr/share/metasploit/data/auxiliary/gather/ldap_query/ldap_queries_default.yaml
    /usr/share/metasploit/data/auxiliary/gather/ldap_query/ldap_queries_template.yaml
    /usr/share/metasploit/data/auxiliary/vmware/vcenter_forge_saml_token/assert.xml.erb
    /usr/share/metasploit/data/capture_config.yaml
    /usr/share/metasploit/data/eicar.com
    /usr/share/metasploit/data/eicar.txt
    /usr/share/metasploit/data/emailer_config.yaml
    /usr/share/metasploit/data/evasion/windows/bypass_powershell_protections.erb.graphml
    /usr/share/metasploit/data/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate_x64.exe
    /usr/share/metasploit/data/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate_x86.exe
    /usr/share/metasploit/data/evasion/windows/process_herpaderping/ProcessHerpaderping_x64.exe
    /usr/share/metasploit/data/evasion/windows/process_herpaderping/ProcessHerpaderping_x86.exe
    /usr/share/metasploit/data/exchange_versions.json
    /usr/share/metasploit/data/exploits/CVE-2007-3314.dat
    /usr/share/metasploit/data/exploits/CVE-2008-0320.doc
    /usr/share/metasploit/data/exploits/CVE-2008-5353.jar
    /usr/share/metasploit/data/exploits/CVE-2008-5499.swf
    /usr/share/metasploit/data/exploits/CVE-2008-6508/changelog.html
    /usr/share/metasploit/data/exploits/CVE-2008-6508/lib/plugin-metasploit.jar
    /usr/share/metasploit/data/exploits/CVE-2008-6508/logo_large.gif
    /usr/share/metasploit/data/exploits/CVE-2008-6508/logo_small.gif
    /usr/share/metasploit/data/exploits/CVE-2008-6508/plugin.xml
    /usr/share/metasploit/data/exploits/CVE-2008-6508/readme.html
    /usr/share/metasploit/data/exploits/CVE-2009-3867.jar
    /usr/share/metasploit/data/exploits/CVE-2009-3869.jar
    /usr/share/metasploit/data/exploits/CVE-2010-0232/kitrap0d.x86.dll
    /usr/share/metasploit/data/exploits/CVE-2010-0480.avi
    /usr/share/metasploit/data/exploits/CVE-2010-0822.xls
    /usr/share/metasploit/data/exploits/CVE-2010-0842/META-INF/MANIFEST.MF
    /usr/share/metasploit/data/exploits/CVE-2010-0842/META-INF/services/javax.sound.midi.spi.MidiDeviceProvider
    /usr/share/metasploit/data/exploits/CVE-2010-0842/MixerMidiApplet.class
    /usr/share/metasploit/data/exploits/CVE-2010-0842/MyController.class
    /usr/share/metasploit/data/exploits/CVE-2010-1240/template.pdf
    /usr/share/metasploit/data/exploits/CVE-2010-1297.swf
    /usr/share/metasploit/data/exploits/CVE-2010-3275.amv
    /usr/share/metasploit/data/exploits/CVE-2010-3654.swf
    /usr/share/metasploit/data/exploits/CVE-2011-0105.xlb
    /usr/share/metasploit/data/exploits/CVE-2011-0257.mov
    /usr/share/metasploit/data/exploits/CVE-2011-0609.swf
    /usr/share/metasploit/data/exploits/CVE-2011-0611.swf
    /usr/share/metasploit/data/exploits/CVE-2011-2110.swf
    /usr/share/metasploit/data/exploits/CVE-2011-2882/nsepa.ocx
    /usr/share/metasploit/data/exploits/CVE-2011-3400/CVE-2011-3400.vsd
    /usr/share/metasploit/data/exploits/CVE-2012-0013/[Content_Types].xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/_rels/__rels
    /usr/share/metasploit/data/exploits/CVE-2012-0013/docProps/app.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/docProps/core.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/_rels/document.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/_rels/vbaProject.bin.rels
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/document.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/embeddings/oleObject1.bin
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/fontTable.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/media/image1.emf
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/settings.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/styles.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/stylesWithEffects.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/theme/theme1.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/vbaData.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/vbaProject.bin
    /usr/share/metasploit/data/exploits/CVE-2012-0013/word/webSettings.xml
    /usr/share/metasploit/data/exploits/CVE-2012-0507.jar
    /usr/share/metasploit/data/exploits/CVE-2012-0754.swf
    /usr/share/metasploit/data/exploits/CVE-2012-0779.swf
    /usr/share/metasploit/data/exploits/CVE-2012-1535/Main.swf
    /usr/share/metasploit/data/exploits/CVE-2012-1723.jar
    /usr/share/metasploit/data/exploits/CVE-2012-2516/template_mof.chm
    /usr/share/metasploit/data/exploits/CVE-2012-2516/template_payload.chm
    /usr/share/metasploit/data/exploits/CVE-2012-4681/Exploit.class
    /usr/share/metasploit/data/exploits/CVE-2012-6636/armeabi/libndkstager.so
    /usr/share/metasploit/data/exploits/CVE-2012-6636/mips/libndkstager.so
    /usr/share/metasploit/data/exploits/CVE-2012-6636/x86/libndkstager.so
    /usr/share/metasploit/data/exploits/CVE-2013-0109/nvidia_nvsvc.x86.dll
    /usr/share/metasploit/data/exploits/CVE-2013-0634/exploit.swf
    /usr/share/metasploit/data/exploits/CVE-2013-2171.bin
    /usr/share/metasploit/data/exploits/CVE-2013-2465/Exploit$MyColorModel.class
    /usr/share/metasploit/data/exploits/CVE-2013-2465/Exploit$MyColorSpace.class
    /usr/share/metasploit/data/exploits/CVE-2013-2465/Exploit.class
    /usr/share/metasploit/data/exploits/CVE-2013-3906/_rels/.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/docProps/app.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/docProps/core.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart2.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart3.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart4.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart5.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/_rels/chart6.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart1.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart2.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart3.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart4.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart5.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/charts/chart6.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet1.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet2.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet3.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet4.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet5.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/embeddings/Microsoft_Office_Excel_Worksheet6.xlsx
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/fontTable.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/media/image1.jpeg
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/settings.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/styles.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/theme/theme1.xml
    /usr/share/metasploit/data/exploits/CVE-2013-3906/word/webSettings.xml
    /usr/share/metasploit/data/exploits/CVE-2013-5045/CVE-2013-5045.dll
    /usr/share/metasploit/data/exploits/CVE-2013-5331/Exploit.swf
    /usr/share/metasploit/data/exploits/CVE-2013-6282.so
    /usr/share/metasploit/data/exploits/CVE-2014-0038/recvmmsg
    /usr/share/metasploit/data/exploits/CVE-2014-0038/recvmmsg.c
    /usr/share/metasploit/data/exploits/CVE-2014-0257/CVE-2014-0257.dll
    /usr/share/metasploit/data/exploits/CVE-2014-0322/AsXploit.swf
    /usr/share/metasploit/data/exploits/CVE-2014-0497/Vickers.swf
    /usr/share/metasploit/data/exploits/CVE-2014-0515/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2014-0556/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2014-0569/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2014-0980.pui
    /usr/share/metasploit/data/exploits/CVE-2014-2630/CVE-2014-2630.c
    /usr/share/metasploit/data/exploits/CVE-2014-2630/libXm.so.3
    /usr/share/metasploit/data/exploits/CVE-2014-3153.so
    /usr/share/metasploit/data/exploits/CVE-2014-4113/cve-2014-4113.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2014-4113/cve-2014-4113.x86.dll
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/[Content_Types].xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/_rels/.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/docProps/app.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/docProps/core.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/docProps/thumbnail.jpeg
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/_rels/presentation.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/drawings/_rels/vmlDrawing1.vml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/drawings/vmlDrawing1.vml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/media/image1.wmf
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/media/image2.wmf
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/presProps.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/presentation.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout10.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout11.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout2.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout3.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout4.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout5.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout6.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout7.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout8.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/_rels/slideLayout9.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout10.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout11.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout2.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout3.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout4.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout5.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout6.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout7.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout8.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideLayouts/slideLayout9.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideMasters/_rels/slideMaster1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slideMasters/slideMaster1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slides/_rels/slide1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/slides/slide1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/tableStyles.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/theme/theme1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4114/template/ppt/viewProps.xml
    /usr/share/metasploit/data/exploits/CVE-2014-4404/key_exploit
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/[Content_Types].xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/_rels/.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/docProps/app.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/docProps/core.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/docProps/thumbnail.jpeg
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/_rels/presentation.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/drawings/_rels/vmlDrawing1.vml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/drawings/vmlDrawing1.vml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/media/image1.wmf
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/presProps.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/presentation.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout10.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout11.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout2.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout3.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout4.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout5.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout6.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout7.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout8.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/_rels/slideLayout9.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout10.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout11.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout2.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout3.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout4.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout5.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout6.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout7.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout8.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideLayouts/slideLayout9.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideMasters/_rels/slideMaster1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slideMasters/slideMaster1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slides/_rels/slide1.xml.rels
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/slides/slide1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/tableStyles.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/theme/theme1.xml
    /usr/share/metasploit/data/exploits/CVE-2014-6352/template_run_as_admin/ppt/viewProps.xml
    /usr/share/metasploit/data/exploits/CVE-2014-8440/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0016/cve-2015-0016.dll
    /usr/share/metasploit/data/exploits/CVE-2015-0311/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0313/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0318/Main.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0336/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0336/trigger.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0336/trigger_linux.swf
    /usr/share/metasploit/data/exploits/CVE-2015-0359/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-1130/exploit.py
    /usr/share/metasploit/data/exploits/CVE-2015-1328/1328
    /usr/share/metasploit/data/exploits/CVE-2015-1328/ofs-lib.so
    /usr/share/metasploit/data/exploits/CVE-2015-1701/cve-2015-1701.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2015-1701/cve-2015-1701.x86.dll
    /usr/share/metasploit/data/exploits/CVE-2015-2426/reflective_dll.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2015-3090/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-3105/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-3113/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-3673/exploit.daplug
    /usr/share/metasploit/data/exploits/CVE-2015-3673/exploit.m
    /usr/share/metasploit/data/exploits/CVE-2015-5119/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-5122/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2015-8103/serialized_class_loader
    /usr/share/metasploit/data/exploits/CVE-2015-8103/serialized_file_writer
    /usr/share/metasploit/data/exploits/CVE-2015-8103/serialized_jenkins_header
    /usr/share/metasploit/data/exploits/CVE-2015-8103/serialized_payload_footer
    /usr/share/metasploit/data/exploits/CVE-2015-8103/serialized_payload_header
    /usr/share/metasploit/data/exploits/CVE-2015-8660/8660
    /usr/share/metasploit/data/exploits/CVE-2016-0040/CVE-2016-0040.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2016-0099/cve_2016_0099.ps1
    /usr/share/metasploit/data/exploits/CVE-2016-1240/privesc_preload.c
    /usr/share/metasploit/data/exploits/CVE-2016-1240/stub.so
    /usr/share/metasploit/data/exploits/CVE-2016-4117/msf.swf
    /usr/share/metasploit/data/exploits/CVE-2016-4557/doubleput
    /usr/share/metasploit/data/exploits/CVE-2016-4557/hello
    /usr/share/metasploit/data/exploits/CVE-2016-4557/suidhelper
    /usr/share/metasploit/data/exploits/CVE-2016-4655/exploit
    /usr/share/metasploit/data/exploits/CVE-2016-4655/exploit32
    /usr/share/metasploit/data/exploits/CVE-2016-4655/loader
    /usr/share/metasploit/data/exploits/CVE-2016-4669/loader
    /usr/share/metasploit/data/exploits/CVE-2016-4669/macho
    /usr/share/metasploit/data/exploits/CVE-2016-4997/2016-4997-decr.out
    /usr/share/metasploit/data/exploits/CVE-2016-4997/2016-4997-pwn.out
    /usr/share/metasploit/data/exploits/CVE-2016-8655/chocobo_root
    /usr/share/metasploit/data/exploits/CVE-2016-8655/chocobo_root.c
    /usr/share/metasploit/data/exploits/CVE-2017-0358/sploit.c
    /usr/share/metasploit/data/exploits/CVE-2017-1000353/Payload.java
    /usr/share/metasploit/data/exploits/CVE-2017-13861/exploit
    /usr/share/metasploit/data/exploits/CVE-2017-16666/dump.pcap
    /usr/share/metasploit/data/exploits/CVE-2017-17562/build.sh
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-bind.c
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-reverse.c
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-shellcode.c
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-17562/goahead-cgi-system.c
    /usr/share/metasploit/data/exploits/CVE-2017-17562/install-deps.sh
    /usr/share/metasploit/data/exploits/CVE-2017-7494/build.sh
    /usr/share/metasploit/data/exploits/CVE-2017-7494/install-deps.sh
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-findsock.c
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-shellcode.c
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-aarch64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-armhf.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mips64el.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-mipsel.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-powerpc64le.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-s390x.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-sparc64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system-linux-glibc-x86_64.so.gz
    /usr/share/metasploit/data/exploits/CVE-2017-7494/samba-root-system.c
    /usr/share/metasploit/data/exploits/CVE-2017-8291/msf.eps
    /usr/share/metasploit/data/exploits/CVE-2018-0824/UnmarshalPwn.exe
    /usr/share/metasploit/data/exploits/CVE-2018-0824/script_template
    /usr/share/metasploit/data/exploits/CVE-2018-16858/librefile.erb
    /usr/share/metasploit/data/exploits/CVE-2018-19276/payload.erb
    /usr/share/metasploit/data/exploits/CVE-2018-4233/stage1.bin
    /usr/share/metasploit/data/exploits/CVE-2018-4237/ssudo
    /usr/share/metasploit/data/exploits/CVE-2018-4404/stage2.dylib
    /usr/share/metasploit/data/exploits/CVE-2018-5333/cve-2018-5333.c
    /usr/share/metasploit/data/exploits/CVE-2018-5333/cve-2018-5333.out
    /usr/share/metasploit/data/exploits/CVE-2018-8120/CVE-2018-8120x64.exe
    /usr/share/metasploit/data/exploits/CVE-2018-8120/CVE-2018-8120x86.exe
    /usr/share/metasploit/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll
    /usr/share/metasploit/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.exp
    /usr/share/metasploit/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.lib
    /usr/share/metasploit/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.pdb
    /usr/share/metasploit/data/exploits/CVE-2018-8453/CVE-2018-8453.exe
    /usr/share/metasploit/data/exploits/CVE-2018-9948/template.pdf
    /usr/share/metasploit/data/exploits/CVE-2019-0808/exploit.dll
    /usr/share/metasploit/data/exploits/CVE-2019-0841/CVE-2019-0841_x64.exe
    /usr/share/metasploit/data/exploits/CVE-2019-0841/CVE-2019-0841_x86.exe
    /usr/share/metasploit/data/exploits/CVE-2019-0841/diaghub_load_x64.exe
    /usr/share/metasploit/data/exploits/CVE-2019-0841/diaghub_load_x86.exe
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax.m3u8
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax0.ts
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax1.ts
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax2.ts
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax3.ts
    /usr/share/metasploit/data/exploits/CVE-2019-12477/epicsax4.ts
    /usr/share/metasploit/data/exploits/CVE-2019-13272/Makefile
    /usr/share/metasploit/data/exploits/CVE-2019-13272/exploit
    /usr/share/metasploit/data/exploits/CVE-2019-13272/poc.c
    /usr/share/metasploit/data/exploits/CVE-2019-1458/exploit.dll
    /usr/share/metasploit/data/exploits/CVE-2019-2215/exploit
    /usr/share/metasploit/data/exploits/CVE-2019-5736/CVE-2019-5736.x64.bin
    /usr/share/metasploit/data/exploits/CVE-2019-5736/CVE-2019-5736.x86.bin
    /usr/share/metasploit/data/exploits/CVE-2019-8513/exploit
    /usr/share/metasploit/data/exploits/CVE-2019-8565/exploit
    /usr/share/metasploit/data/exploits/CVE-2019-9848/librefile.erb
    /usr/share/metasploit/data/exploits/CVE-2020-0787/CVE-2020-0787.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2020-0787/CVE-2020-0787.x86.dll
    /usr/share/metasploit/data/exploits/CVE-2020-0787/template_x64_windows.dll
    /usr/share/metasploit/data/exploits/CVE-2020-0787/template_x86_windows.dll
    /usr/share/metasploit/data/exploits/CVE-2020-0796/CVE-2020-0796.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2020-1048/cve-2020-1048-exe.Win32.exe
    /usr/share/metasploit/data/exploits/CVE-2020-1048/cve-2020-1048-exe.x64.exe
    /usr/share/metasploit/data/exploits/CVE-2020-1054/exploit.dll
    /usr/share/metasploit/data/exploits/CVE-2020-1337/cve-2020-1337.ps1
    /usr/share/metasploit/data/exploits/CVE-2020-17136/cloudFilterEOP.exe
    /usr/share/metasploit/data/exploits/CVE-2020-2555/Weblogic_2555.java
    /usr/share/metasploit/data/exploits/CVE-2020-25736/acronis-exp.erb
    /usr/share/metasploit/data/exploits/CVE-2020-25736/acronis-exp.macho
    /usr/share/metasploit/data/exploits/CVE-2020-2883/Weblogic_2883.java
    /usr/share/metasploit/data/exploits/CVE-2020-7457/exploit.c
    /usr/share/metasploit/data/exploits/CVE-2020-9839/exploit
    /usr/share/metasploit/data/exploits/CVE-2020-9850/loader.bin
    /usr/share/metasploit/data/exploits/CVE-2020-9850/sbx.bin
    /usr/share/metasploit/data/exploits/CVE-2020-9850/stage0.bin
    /usr/share/metasploit/data/exploits/CVE-2021-21551/CVE-2021-21551.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2021-22204/Makefile
    /usr/share/metasploit/data/exploits/CVE-2021-22204/msf.djvu
    /usr/share/metasploit/data/exploits/CVE-2021-22204/msf.jpg
    /usr/share/metasploit/data/exploits/CVE-2021-22204/msf.tif
    /usr/share/metasploit/data/exploits/CVE-2021-22204/set_author.dsed
    /usr/share/metasploit/data/exploits/CVE-2021-22555/ubuntu.elf
    /usr/share/metasploit/data/exploits/CVE-2021-3156/nss_generic1.py
    /usr/share/metasploit/data/exploits/CVE-2021-3156/nss_generic2.py
    /usr/share/metasploit/data/exploits/CVE-2021-3156/nss_u14.py
    /usr/share/metasploit/data/exploits/CVE-2021-3156/nss_u16.py
    /usr/share/metasploit/data/exploits/CVE-2021-3156/userspec_c7.py
    /usr/share/metasploit/data/exploits/CVE-2021-3156/userspec_generic.py
    /usr/share/metasploit/data/exploits/CVE-2021-3493/cve_2021_3493.aarch64.elf
    /usr/share/metasploit/data/exploits/CVE-2021-3493/cve_2021_3493.x64.elf
    /usr/share/metasploit/data/exploits/CVE-2021-38648/README.md
    /usr/share/metasploit/data/exploits/CVE-2021-38648/cve_2021_38648.py
    /usr/share/metasploit/data/exploits/CVE-2021-4034/cve_2021_4034.py
    /usr/share/metasploit/data/exploits/CVE-2021-40444/cve-2021-40444.docx
    /usr/share/metasploit/data/exploits/CVE-2021-40444/cve_2021_40444.js
    /usr/share/metasploit/data/exploits/CVE-2021-40449/CVE-2021-40449.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2021-44228/http_headers.txt
    /usr/share/metasploit/data/exploits/CVE-2021-44228/http_uris.txt
    /usr/share/metasploit/data/exploits/CVE-2021-44228/metasploit/PayloadFactory.class
    /usr/share/metasploit/data/exploits/CVE-2022-0847/CVE-2022-0847-aarch64
    /usr/share/metasploit/data/exploits/CVE-2022-0847/CVE-2022-0847-armle
    /usr/share/metasploit/data/exploits/CVE-2022-0847/CVE-2022-0847-x64
    /usr/share/metasploit/data/exploits/CVE-2022-0847/CVE-2022-0847-x86
    /usr/share/metasploit/data/exploits/CVE-2022-0847/CVE-2022-0847.c
    /usr/share/metasploit/data/exploits/CVE-2022-0847/Makefile
    /usr/share/metasploit/data/exploits/CVE-2022-1043/pre_compiled
    /usr/share/metasploit/data/exploits/CVE-2022-1471/MyScriptEngineFactory.class
    /usr/share/metasploit/data/exploits/CVE-2022-21882/CVE-2022-21882.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2022-22942/pre_compiled
    /usr/share/metasploit/data/exploits/CVE-2022-26904/CVE-2022-26904.dll
    /usr/share/metasploit/data/exploits/CVE-2022-30190/cve_2022_30190_rtf_template.rtf
    /usr/share/metasploit/data/exploits/CVE-2022-34918/ubuntu.elf
    /usr/share/metasploit/data/exploits/CVE-2022-3699/CVE-2022-3699.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2022-46689/exploit
    /usr/share/metasploit/data/exploits/CVE-2023-21768/CVE-2023-21768.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2023-21839/PayloadRuns.class
    /usr/share/metasploit/data/exploits/CVE-2023-21839/PayloadRuns.java
    /usr/share/metasploit/data/exploits/CVE-2023-22518/entities.xml
    /usr/share/metasploit/data/exploits/CVE-2023-22518/exportDescriptor.properties
    /usr/share/metasploit/data/exploits/CVE-2023-28252/CVE-2023-28252.x64.dll
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.0.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.0.0_proxy
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.1.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.1.0_proxy
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.10.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.10.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.2.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.2.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.3.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.3.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.4.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.4.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.5.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.5.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.6.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.6.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.7.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.7.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.8.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.8.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.9.0_collector
    /usr/share/metasploit/data/exploits/CVE-2023-34039/id_rsa_vnera_keypair_6.9.0_platform
    /usr/share/metasploit/data/exploits/CVE-2023-36874/CVE-2023-36874.exe
    /usr/share/metasploit/data/exploits/CVE-2023-36874/Report.wer
    /usr/share/metasploit/data/exploits/CVE-2023-4911/cve_2023_4911.py
    /usr/share/metasploit/data/exploits/QTJavaExploit.class
    /usr/share/metasploit/data/exploits/R7_2015_17/stream.raw
    /usr/share/metasploit/data/exploits/badodt/content.xml
    /usr/share/metasploit/data/exploits/badodt/manifest.rdf
    /usr/share/metasploit/data/exploits/badodt/manifest.xml
    /usr/share/metasploit/data/exploits/badodt/meta.xml
    /usr/share/metasploit/data/exploits/badodt/settings.xml
    /usr/share/metasploit/data/exploits/badodt/styles.xml
    /usr/share/metasploit/data/exploits/badodt/thumbnail.png
    /usr/share/metasploit/data/exploits/batik_svg/Exploit$1.class
    /usr/share/metasploit/data/exploits/batik_svg/Exploit.class
    /usr/share/metasploit/data/exploits/batik_svg/META-INF/MANIFEST.MF
    /usr/share/metasploit/data/exploits/capcom_sys_exec/capcom_sys_exec.x64.dll
    /usr/share/metasploit/data/exploits/capture/http/alexa.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/01net.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/126.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/163.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/1und1.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/2ch.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/4shared.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/56.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/6park.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/89.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/abcnews.go.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/about.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/addictinggames.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/adobe.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/adult-empire.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/adultadworld.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/adultfriendfinder.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/adwords.google.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/aim.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/alice.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/allegro.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/allocine.fr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/altavista.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/altervista.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/amazon.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/amazon.co.uk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/amazon.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/amazon.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/anonym.to.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/answers.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/aol.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/apple.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ask.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/att.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/atwiki.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/aweber.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/badoo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bbc.co.uk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bebo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bestbuy.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bharatstudent.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/biglobe.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bild.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/blogfa.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/bramjnet.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/break.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/btjunkie.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/buzznet.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/care.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/careerbuilder.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/chase.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/china.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/chinaren.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/clicksor.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/cnet.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/cnn.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/cocolog-nifty.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/commentcamarche.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/conduit.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/corriere.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/crunchyroll.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/cyworld.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dada.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dailymotion.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dantri.com.vn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/daum.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dealtime.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/depositfiles.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/deviantart.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dmm.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/doubleclick.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/download.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/dtiblog.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/eastmoney.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/easy-share.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.co.uk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.com.au.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.es.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.fr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ebay.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ecademy.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/engadget.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/esnips.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/espn.go.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/exblog.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/excite.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/expedia.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/extractforms.rb
    /usr/share/metasploit/data/exploits/capture/http/forms/ezinearticles.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/facebook.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fanfiction.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fc2.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fc2web.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/filefactory.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/filefront.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/files.wordpress.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/flickr.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fling.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/flixster.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/flurl.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/forbes.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fotka.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/fotolog.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/foxnews.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/foxsports.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/free.fr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/freeones.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/freewebs.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/friendster.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gaiaonline.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gamefaqs.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gamespot.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gametrailers.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gather.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/geocities.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/geocities.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/globo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gmx.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/go.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/goo.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ae.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.at.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.be.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ca.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ch.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.cl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.cn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.hu.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.id.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.in.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.th.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.uk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.ve.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.co.za.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.ar.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.au.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.br.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.co.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.eg.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.mx.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.my.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.pe.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.ph.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.pk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.sa.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.sg.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.tr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.tw.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.ua.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.com.vn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.dk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.es.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.fi.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.fr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.gr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ie.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.nl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.pt.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ro.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/google.se.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/googlesyndication.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/grabforms.rb
    /usr/share/metasploit/data/exploits/capture/http/forms/guardian.co.uk.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/gyao.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hao123.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hatena.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hi5.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hornymatches.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hp.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hurriyet.com.tr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/hyves.nl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ibm.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ifeng.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ifolder.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ig.com.br.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ign.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/imagefap.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/imageshack.us.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/imagevenue.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/imdb.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/imeem.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/indiatimes.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/information.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/infoseek.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/interia.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/isohunt.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/istockphoto.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/it168.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/iwiw.hu.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/jugem.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/kakaku.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/kooora.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ku6.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/last.fm.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/leonardo.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/letitbit.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/libero.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/linkedin.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/linternaute.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/live.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/livedoor.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/liveinternet.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/livejournal.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/livescore.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mail.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/maktoob.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mapquest.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/marca.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/marketgid.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mediafire.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/meebo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/megaclick.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/megaupload.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/megavideo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mercadolibre.com.ar.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mercadolibre.com.mx.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mercadolivre.com.br.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/metacafe.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/metroflog.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mforos.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/microsoft.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/milliyet.com.tr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/miniclip.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/minijuegos.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mininova.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mixi.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mlb.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mobile.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/monster.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mop.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mozilla.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mozilla.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/msn.ca.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/msn.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mtv.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/multiply.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/musica.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/myfreepaysite.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mynet.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/myspace.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/myvideo.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/mywebsearch.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/narod.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/naukri.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/naver.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nba.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/neopets.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/netlog.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/newegg.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/newgrounds.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nicovideo.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nifty.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nih.gov.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nnm.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/no-ip.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/nytimes.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ocn.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/odnoklassniki.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/onet.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/orange.fr.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/over-blog.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/partypoker.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/pchome.com.tw.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/pchome.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/people.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/perezhilton.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/perfspot.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/photobucket.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/plala.or.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/plaxo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/pogo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/pornhub.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/pornotube.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rakuten.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rambler.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rapidshare.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rapidshare.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rediff.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/redtube.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/reference.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/repubblica.it.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/reuters.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rmxads.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/rude.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ryze.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sakura.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sapo.pt.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/schuelervz.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/seesaa.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sendspace.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sexyono.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/seznam.cz.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/shopping.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sify.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/skype.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/skyrock.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/slashdot.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/slickdeals.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/slide.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/so-net.ne.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/softonic.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/softpedia.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sogou.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sohu.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sonico.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/soso.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/soufun.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/sourceforge.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/spankwire.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/spiegel.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/squidoo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/starware.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/studiverzeichnis.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/symantec.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tagged.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/target.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/taringa.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/teacup.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/technorati.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/terra.com.br.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/thefreedictionary.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/thepiratebay.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/thottbot.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tianya.cn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tinypic.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tom.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/torrentreactor.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/torrentz.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/torrentz.ws.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tripod.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/truveo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tu.tv.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tudou.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/tv.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/twitter.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ucoz.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ultimate-guitar.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/uol.com.br.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ups.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/usercash.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/usps.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/vagos.es.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/veoh.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/verizon.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/verycd.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/videosz.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/vkontakte.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/vmn.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/walmart.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wamu.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/warez-bb.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/washingtonpost.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/watch-movies.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/weather.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/web.de.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/webshots.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wikia.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wikipedia.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wordpress.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wordreference.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wow-europe.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wowarmory.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wowhead.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wp.pl.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wretch.cc.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wsj.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/wwe.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.care2.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.careerbuilder.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.ecademy.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.gather.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.google.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.linkedin.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.livejournal.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.monster.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.myspace.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.plaxo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.ryze.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.slashdot.org.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.twitter.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.xing.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.yahoo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/www.ziggs.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xanga.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xboard.us.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xbox.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xhamster.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xiaonei.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xing.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xunlei.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/xvideos.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yahoo.co.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yahoo.com.cn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yahoo.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yandex.ru.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yaplog.jp.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yimg.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/youku.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/youporn.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/yourfilehost.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/zango.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/zedge.net.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ziddu.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/ziggs.com.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/zol.com.cn.txt
    /usr/share/metasploit/data/exploits/capture/http/forms/zshare.net.txt
    /usr/share/metasploit/data/exploits/capture/http/index.html
    /usr/share/metasploit/data/exploits/capture/http/search.txt
    /usr/share/metasploit/data/exploits/capture/http/sites.txt
    /usr/share/metasploit/data/exploits/capture/http/social.txt
    /usr/share/metasploit/data/exploits/cve-2010-0094/Exploit$1$1.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/Exploit$1.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/Exploit$2.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/Payload.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/PayloadClassLoader.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/PayloadCreater.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/Payloader.class
    /usr/share/metasploit/data/exploits/cve-2010-0094/payload.ser
    /usr/share/metasploit/data/exploits/cve-2010-0840/vuln/Exploit$1.class
    /usr/share/metasploit/data/exploits/cve-2010-0840/vuln/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2010-0840/vuln/Link.class
    /usr/share/metasploit/data/exploits/cve-2010-2883.ttf
    /usr/share/metasploit/data/exploits/cve-2010-3563/BasicServiceExploit.class
    /usr/share/metasploit/data/exploits/cve-2010-3563/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2010-3904/rds-fail.c
    /usr/share/metasploit/data/exploits/cve-2010-3904/rds-fail.x64
    /usr/share/metasploit/data/exploits/cve-2010-3904/rds-fail.x86
    /usr/share/metasploit/data/exploits/cve-2010-4452/AppletX.class
    /usr/share/metasploit/data/exploits/cve-2011-3544/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2012-0217/sysret.c
    /usr/share/metasploit/data/exploits/cve-2012-5076/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2012-5076/MyPayload.class
    /usr/share/metasploit/data/exploits/cve-2012-5076_2/B.class
    /usr/share/metasploit/data/exploits/cve-2012-5076_2/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2012-5088/B.class
    /usr/share/metasploit/data/exploits/cve-2012-5088/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2013-0074/SilverApp1.dll
    /usr/share/metasploit/data/exploits/cve-2013-0074/SilverApp1.xap
    /usr/share/metasploit/data/exploits/cve-2013-0422/B.class
    /usr/share/metasploit/data/exploits/cve-2013-0422/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2013-0431/B.class
    /usr/share/metasploit/data/exploits/cve-2013-0431/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2013-0431/Exploit.ser
    /usr/share/metasploit/data/exploits/cve-2013-0758.swf
    /usr/share/metasploit/data/exploits/cve-2013-1300/schlamperei.x86.dll
    /usr/share/metasploit/data/exploits/cve-2013-1488/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2013-1488/FakeDriver.class
    /usr/share/metasploit/data/exploits/cve-2013-1488/FakeDriver2.class
    /usr/share/metasploit/data/exploits/cve-2013-1488/META-INF/services/java.lang.Object
    /usr/share/metasploit/data/exploits/cve-2013-1488/META-INF/services/java.sql.Driver
    /usr/share/metasploit/data/exploits/cve-2013-1493/Init.class
    /usr/share/metasploit/data/exploits/cve-2013-1493/Leak.class
    /usr/share/metasploit/data/exploits/cve-2013-1493/MyBufferedImage.class
    /usr/share/metasploit/data/exploits/cve-2013-1493/MyColorSpace.class
    /usr/share/metasploit/data/exploits/cve-2013-2460/DisableSecurityManagerAction.class
    /usr/share/metasploit/data/exploits/cve-2013-2460/ExpProvider.class
    /usr/share/metasploit/data/exploits/cve-2013-2460/Exploit.class
    /usr/share/metasploit/data/exploits/cve-2013-3660/ppr_flatten_rec.x86.dll
    /usr/share/metasploit/data/exploits/cve-2013-3881/cve-2013-3881.x86.dll
    /usr/share/metasploit/data/exploits/cve-2014-1610/metasploit.djvu
    /usr/share/metasploit/data/exploits/cve-2014-1610/readme.md
    /usr/share/metasploit/data/exploits/cve-2014-1761.rtf
    /usr/share/metasploit/data/exploits/cve-2015-1318/newpid
    /usr/share/metasploit/data/exploits/cve-2015-1318/newpid.c
    /usr/share/metasploit/data/exploits/cve-2015-3315/raceabrt
    /usr/share/metasploit/data/exploits/cve-2015-5287/sosreport-rhel7.py
    /usr/share/metasploit/data/exploits/cve-2016-0051/cve-2016-0051.x86.dll
    /usr/share/metasploit/data/exploits/cve-2016-0189/ielocalserver.dll
    /usr/share/metasploit/data/exploits/cve-2016-0189/ieshell32.dll
    /usr/share/metasploit/data/exploits/cve-2016-6415/sendpacket.raw
    /usr/share/metasploit/data/exploits/cve-2017-0199.rtf
    /usr/share/metasploit/data/exploits/cve-2017-1000112/exploit.c
    /usr/share/metasploit/data/exploits/cve-2017-1000112/exploit.out
    /usr/share/metasploit/data/exploits/cve-2017-16995/exploit.c
    /usr/share/metasploit/data/exploits/cve-2017-16995/exploit.out
    /usr/share/metasploit/data/exploits/cve-2017-7308/exploit
    /usr/share/metasploit/data/exploits/cve-2017-7308/poc.c
    /usr/share/metasploit/data/exploits/cve-2017-8464/template_x64_windows.dll
    /usr/share/metasploit/data/exploits/cve-2017-8464/template_x86_windows.dll
    /usr/share/metasploit/data/exploits/cve-2018-1000001/RationalLove
    /usr/share/metasploit/data/exploits/cve-2018-1000001/RationalLove.c
    /usr/share/metasploit/data/exploits/cve-2018-18955/subshell.c
    /usr/share/metasploit/data/exploits/cve-2018-18955/subshell.out
    /usr/share/metasploit/data/exploits/cve-2018-18955/subuid_shell.c
    /usr/share/metasploit/data/exploits/cve-2018-18955/subuid_shell.out
    /usr/share/metasploit/data/exploits/cve-2018-8897/cve-2018-8897-exe.exe
    /usr/share/metasploit/data/exploits/cve-2018-8897/reflective_dll.x64.dll
    /usr/share/metasploit/data/exploits/cve-2019-1322/CVE-2019-1322-EXE.exe
    /usr/share/metasploit/data/exploits/cve-2020-0668/phonebook.txt
    /usr/share/metasploit/data/exploits/cve-2020-1313/cve-2020-1313-exe.x64.exe
    /usr/share/metasploit/data/exploits/cve-2021-3490/fedora-5-10.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/fedora-5-11.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/fedora-5-7.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/fedora-5-8.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/fedora-5-9.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/groovy.bin
    /usr/share/metasploit/data/exploits/cve-2021-3490/hirsute.bin
    /usr/share/metasploit/data/exploits/cve-2022-0995/cve-2022-0995.x64.elf
    /usr/share/metasploit/data/exploits/cve-2023-34634/test.png
    /usr/share/metasploit/data/exploits/dell_protect/dell_protect.x64.dll
    /usr/share/metasploit/data/exploits/docx/[Content_Types].xml
    /usr/share/metasploit/data/exploits/docx/_rels/.rels
    /usr/share/metasploit/data/exploits/docx/docProps/app.xml
    /usr/share/metasploit/data/exploits/docx/word/_rels/document.xml.rels
    /usr/share/metasploit/data/exploits/docx/word/document.xml
    /usr/share/metasploit/data/exploits/docx/word/fontTable.xml
    /usr/share/metasploit/data/exploits/docx/word/settings.xml
    /usr/share/metasploit/data/exploits/docx/word/styles.xml
    /usr/share/metasploit/data/exploits/docx/word/theme/theme1.xml
    /usr/share/metasploit/data/exploits/docx/word/webSettings.xml
    /usr/share/metasploit/data/exploits/drunkpotato/drunkpotato.x64.dll
    /usr/share/metasploit/data/exploits/drunkpotato/drunkpotato.x86.dll
    /usr/share/metasploit/data/exploits/edb-35948/js/exploit.js
    /usr/share/metasploit/data/exploits/edb-35948/js/informer.js
    /usr/share/metasploit/data/exploits/edb-35948/js/rop_builder.js
    /usr/share/metasploit/data/exploits/edb-35948/js/sprayer.js
    /usr/share/metasploit/data/exploits/edb-35948/main.html
    /usr/share/metasploit/data/exploits/evasion_shellcode.js
    /usr/share/metasploit/data/exploits/exec_payload.msi
    /usr/share/metasploit/data/exploits/firefox_smil_uaf/post.html
    /usr/share/metasploit/data/exploits/firefox_smil_uaf/worker.js
    /usr/share/metasploit/data/exploits/ghostscript/msf.ps
    /usr/share/metasploit/data/exploits/ghostscript/testcase.ps
    /usr/share/metasploit/data/exploits/google_proxystylesheet.xml
    /usr/share/metasploit/data/exploits/hpe_sim_76_amf_deserialization/emp.ser
    /usr/share/metasploit/data/exploits/hta_evasion.hta
    /usr/share/metasploit/data/exploits/iceweasel_macosx.icns
    /usr/share/metasploit/data/exploits/imagemagick/delegate/msf.mvg
    /usr/share/metasploit/data/exploits/imagemagick/delegate/msf.ps
    /usr/share/metasploit/data/exploits/imagemagick/delegate/msf.svg
    /usr/share/metasploit/data/exploits/imagemagick/popen/msf.mvg
    /usr/share/metasploit/data/exploits/imagemagick/popen/msf.svg
    /usr/share/metasploit/data/exploits/iphone_libtiff.bin
    /usr/share/metasploit/data/exploits/java_signed_applet/SiteLoader.class
    /usr/share/metasploit/data/exploits/javascript_utils/int64.js
    /usr/share/metasploit/data/exploits/javascript_utils/utils.js
    /usr/share/metasploit/data/exploits/jre7u17/Exploit.class
    /usr/share/metasploit/data/exploits/jre7u17/SystemClass.class
    /usr/share/metasploit/data/exploits/jre7u17/Union1.class
    /usr/share/metasploit/data/exploits/jre7u17/Union2.class
    /usr/share/metasploit/data/exploits/juicypotato/juicypotato.x64.dll
    /usr/share/metasploit/data/exploits/juicypotato/juicypotato.x86.dll
    /usr/share/metasploit/data/exploits/ldap/msf.ldif
    /usr/share/metasploit/data/exploits/manageengine_xnode/CVE-2020-11532/adaudit_plus_xnode_conf.yaml
    /usr/share/metasploit/data/exploits/manageengine_xnode/CVE-2020-11532/datasecurity_plus_xnode_conf.yaml
    /usr/share/metasploit/data/exploits/modicon_ladder.apx
    /usr/share/metasploit/data/exploits/mp4player.as
    /usr/share/metasploit/data/exploits/mp4player.fla
    /usr/share/metasploit/data/exploits/mp4player.swf
    /usr/share/metasploit/data/exploits/msfJavaToolkit.jar
    /usr/share/metasploit/data/exploits/mssql/h2b
    /usr/share/metasploit/data/exploits/mysql/lib_mysqludf_sys_32.dll
    /usr/share/metasploit/data/exploits/mysql/lib_mysqludf_sys_32.so
    /usr/share/metasploit/data/exploits/mysql/lib_mysqludf_sys_64.dll
    /usr/share/metasploit/data/exploits/mysql/lib_mysqludf_sys_64.so
    /usr/share/metasploit/data/exploits/ntapphelpcachecontrol/exploit.dll
    /usr/share/metasploit/data/exploits/office_ole_multiple_dll_hijack.ppsx
    /usr/share/metasploit/data/exploits/office_word_macro/core.xml
    /usr/share/metasploit/data/exploits/office_word_macro/template.docx
    /usr/share/metasploit/data/exploits/office_word_macro/vbaData.xml
    /usr/share/metasploit/data/exploits/office_word_macro/vbaProject.bin
    /usr/share/metasploit/data/exploits/office_word_macro/vbaProject.bin.rels
    /usr/share/metasploit/data/exploits/openfire_plugin/changelog.html
    /usr/share/metasploit/data/exploits/openfire_plugin/lib/plugin-metasploit.jar
    /usr/share/metasploit/data/exploits/openfire_plugin/logo_large.gif
    /usr/share/metasploit/data/exploits/openfire_plugin/logo_small.gif
    /usr/share/metasploit/data/exploits/openfire_plugin/plugin.xml
    /usr/share/metasploit/data/exploits/openfire_plugin/readme.html
    /usr/share/metasploit/data/exploits/openoffice_document_macro/Basic/Standard/Module1.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/Basic/Standard/script-lb.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/Basic/script-lc.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/Configurations2/accelerator/current.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/META-INF/manifest.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/Thumbnails/thumbnail.png
    /usr/share/metasploit/data/exploits/openoffice_document_macro/content.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/manifest.rdf
    /usr/share/metasploit/data/exploits/openoffice_document_macro/meta.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/mimetype
    /usr/share/metasploit/data/exploits/openoffice_document_macro/settings.xml
    /usr/share/metasploit/data/exploits/openoffice_document_macro/styles.xml
    /usr/share/metasploit/data/exploits/osx/dump_keychain/Makefile
    /usr/share/metasploit/data/exploits/osx/dump_keychain/dump
    /usr/share/metasploit/data/exploits/osx/dump_keychain/dump.m
    /usr/share/metasploit/data/exploits/osx/nfs_mount_priv_escalation.bin
    /usr/share/metasploit/data/exploits/persistence_service/service.erb
    /usr/share/metasploit/data/exploits/pfsense_clickjacking/background.jpg
    /usr/share/metasploit/data/exploits/pfsense_clickjacking/cookieconsent.min.css
    /usr/share/metasploit/data/exploits/pfsense_clickjacking/cookieconsent.min.js
    /usr/share/metasploit/data/exploits/php/README
    /usr/share/metasploit/data/exploits/php/rfi-locations.dat
    /usr/share/metasploit/data/exploits/poison_ivy_c2/chunk_214.bin
    /usr/share/metasploit/data/exploits/postgres/8.2/lib_postgresqludf_sys.dll
    /usr/share/metasploit/data/exploits/postgres/8.3/lib_postgresqludf_sys.dll
    /usr/share/metasploit/data/exploits/postgres/8.4/lib_postgresqludf_sys.dll
    /usr/share/metasploit/data/exploits/powershell/powerdump.ps1
    /usr/share/metasploit/data/exploits/powershell/powerfun.ps1
    /usr/share/metasploit/data/exploits/pricedown.eot
    /usr/share/metasploit/data/exploits/proxymaybeshell/create_pipeline.xml.erb
    /usr/share/metasploit/data/exploits/proxymaybeshell/soap_autodiscover.xml.erb
    /usr/share/metasploit/data/exploits/proxymaybeshell/soap_draft.xml.erb
    /usr/share/metasploit/data/exploits/proxymaybeshell/soap_getemails.xml.erb
    /usr/share/metasploit/data/exploits/psnuffle/ftp.rb
    /usr/share/metasploit/data/exploits/psnuffle/imap.rb
    /usr/share/metasploit/data/exploits/psnuffle/pop3.rb
    /usr/share/metasploit/data/exploits/psnuffle/smb.rb
    /usr/share/metasploit/data/exploits/psnuffle/url.rb
    /usr/share/metasploit/data/exploits/pxexploit/update0
    /usr/share/metasploit/data/exploits/pxexploit/update1
    /usr/share/metasploit/data/exploits/pxexploit/update2
    /usr/share/metasploit/data/exploits/pxexploit/update3
    /usr/share/metasploit/data/exploits/pxexploit/update4
    /usr/share/metasploit/data/exploits/pxexploit/updatecustom
    /usr/share/metasploit/data/exploits/redis/Makefile
    /usr/share/metasploit/data/exploits/redis/exp/Makefile
    /usr/share/metasploit/data/exploits/redis/exp/exp.c
    /usr/share/metasploit/data/exploits/redis/exp/exp.so
    /usr/share/metasploit/data/exploits/redis/exp/readme.md
    /usr/share/metasploit/data/exploits/redis/module.erb
    /usr/share/metasploit/data/exploits/redis/redismodule.h
    /usr/share/metasploit/data/exploits/redis/rmutil/Makefile
    /usr/share/metasploit/data/exploits/redis/rmutil/alloc.c
    /usr/share/metasploit/data/exploits/redis/rmutil/alloc.h
    /usr/share/metasploit/data/exploits/redis/rmutil/heap.c
    /usr/share/metasploit/data/exploits/redis/rmutil/heap.h
    /usr/share/metasploit/data/exploits/redis/rmutil/logging.h
    /usr/share/metasploit/data/exploits/redis/rmutil/periodic.c
    /usr/share/metasploit/data/exploits/redis/rmutil/periodic.h
    /usr/share/metasploit/data/exploits/redis/rmutil/priority_queue.c
    /usr/share/metasploit/data/exploits/redis/rmutil/priority_queue.h
    /usr/share/metasploit/data/exploits/redis/rmutil/sds.c
    /usr/share/metasploit/data/exploits/redis/rmutil/sds.h
    /usr/share/metasploit/data/exploits/redis/rmutil/sdsalloc.h
    /usr/share/metasploit/data/exploits/redis/rmutil/strings.c
    /usr/share/metasploit/data/exploits/redis/rmutil/strings.h
    /usr/share/metasploit/data/exploits/redis/rmutil/test.h
    /usr/share/metasploit/data/exploits/redis/rmutil/test_heap.c
    /usr/share/metasploit/data/exploits/redis/rmutil/test_periodic.c
    /usr/share/metasploit/data/exploits/redis/rmutil/test_priority_queue.c
    /usr/share/metasploit/data/exploits/redis/rmutil/test_util.h
    /usr/share/metasploit/data/exploits/redis/rmutil/test_vector.c
    /usr/share/metasploit/data/exploits/redis/rmutil/util.c
    /usr/share/metasploit/data/exploits/redis/rmutil/util.h
    /usr/share/metasploit/data/exploits/redis/rmutil/vector.c
    /usr/share/metasploit/data/exploits/redis/rmutil/vector.h
    /usr/share/metasploit/data/exploits/roothelper/roothelper
    /usr/share/metasploit/data/exploits/roothelper/roothelper.c
    /usr/share/metasploit/data/exploits/rottenpotato/rottenpotato.x64.dll
    /usr/share/metasploit/data/exploits/rottenpotato/rottenpotato.x86.dll
    /usr/share/metasploit/data/exploits/runcalc.hlp
    /usr/share/metasploit/data/exploits/s4u_persistence.xml
    /usr/share/metasploit/data/exploits/scripthost_uac_bypass/bypass.vbs
    /usr/share/metasploit/data/exploits/shockwave_rcsl.dir
    /usr/share/metasploit/data/exploits/splunk/upload_app_exec.tgz
    /usr/share/metasploit/data/exploits/tokenmagic/tokenmagic.ps1
    /usr/share/metasploit/data/exploits/tpwn/tpwn
    /usr/share/metasploit/data/exploits/uso_trigger/uso_trigger.x64.dll
    /usr/share/metasploit/data/exploits/uso_trigger/uso_trigger.x86.dll
    /usr/share/metasploit/data/exploits/uxss/steal_form.js
    /usr/share/metasploit/data/exploits/uxss/steal_headers.js
    /usr/share/metasploit/data/exploits/uxss/submit_form.js
    /usr/share/metasploit/data/exploits/vmware_view_planner_4_6_uploadlog_rce/log_upload_wsgi.py
    /usr/share/metasploit/data/exploits/wifi/airpwn/sitelist.yml
    /usr/share/metasploit/data/exploits/wifi/dnspwn/dnslist.yml
    /usr/share/metasploit/data/exploits/word_msdtjs.docx
    /usr/share/metasploit/data/f5-mcp-objects.txt
    /usr/share/metasploit/data/flash_detector/flashdetector.swf
    /usr/share/metasploit/data/headers/windows/String.h
    /usr/share/metasploit/data/headers/windows/Windows.h
    /usr/share/metasploit/data/headers/windows/Winsock2.h
    /usr/share/metasploit/data/headers/windows/base64.h
    /usr/share/metasploit/data/headers/windows/c_payload_util/beacon.h
    /usr/share/metasploit/data/headers/windows/c_payload_util/chacha.h
    /usr/share/metasploit/data/headers/windows/c_payload_util/kernel32_util.h
    /usr/share/metasploit/data/headers/windows/c_payload_util/payload_util.h
    /usr/share/metasploit/data/headers/windows/c_payload_util/winsock_util.h
    /usr/share/metasploit/data/headers/windows/rc4.h
    /usr/share/metasploit/data/headers/windows/stddef.h
    /usr/share/metasploit/data/headers/windows/stdio.h
    /usr/share/metasploit/data/headers/windows/stdlib.h
    /usr/share/metasploit/data/headers/windows/xor.h
    /usr/share/metasploit/data/ipwn/ipwn
    /usr/share/metasploit/data/isight.bundle
    /usr/share/metasploit/data/jtr/alnum.chr
    /usr/share/metasploit/data/jtr/alnumspace.chr
    /usr/share/metasploit/data/jtr/alpha.chr
    /usr/share/metasploit/data/jtr/ascii.chr
    /usr/share/metasploit/data/jtr/digits.chr
    /usr/share/metasploit/data/jtr/dumb16.conf
    /usr/share/metasploit/data/jtr/dumb32.conf
    /usr/share/metasploit/data/jtr/dynamic.conf
    /usr/share/metasploit/data/jtr/dynamic_disabled.conf
    /usr/share/metasploit/data/jtr/dynamic_flat_sse_formats.conf
    /usr/share/metasploit/data/jtr/hybrid.conf
    /usr/share/metasploit/data/jtr/john.conf
    /usr/share/metasploit/data/jtr/korelogic.conf
    /usr/share/metasploit/data/jtr/lanman.chr
    /usr/share/metasploit/data/jtr/latin1.chr
    /usr/share/metasploit/data/jtr/lm_ascii.chr
    /usr/share/metasploit/data/jtr/lower.chr
    /usr/share/metasploit/data/jtr/lowernum.chr
    /usr/share/metasploit/data/jtr/lowerspace.chr
    /usr/share/metasploit/data/jtr/regex_alphabets.conf
    /usr/share/metasploit/data/jtr/repeats16.conf
    /usr/share/metasploit/data/jtr/repeats32.conf
    /usr/share/metasploit/data/jtr/upper.chr
    /usr/share/metasploit/data/jtr/uppernum.chr
    /usr/share/metasploit/data/jtr/utf8.chr
    /usr/share/metasploit/data/lab/test_lab.yml
    /usr/share/metasploit/data/lab/test_targets.yml
    /usr/share/metasploit/data/logos/3kom-superhack.txt
    /usr/share/metasploit/data/logos/cow-branded-longhorn.txt
    /usr/share/metasploit/data/logos/cow-head.txt
    /usr/share/metasploit/data/logos/cowsay.txt
    /usr/share/metasploit/data/logos/ctf2020.txt
    /usr/share/metasploit/data/logos/figlet.txt
    /usr/share/metasploit/data/logos/gargoyle.hwtxt
    /usr/share/metasploit/data/logos/ghost01.hwtxt
    /usr/share/metasploit/data/logos/haKCers.txt
    /usr/share/metasploit/data/logos/help-using-a-module.txt
    /usr/share/metasploit/data/logos/honk.txt
    /usr/share/metasploit/data/logos/i-heart-shells.txt
    /usr/share/metasploit/data/logos/json01.hwtxt
    /usr/share/metasploit/data/logos/metasploit-heart-red-bold.txt
    /usr/share/metasploit/data/logos/metasploit-heart-red.txt
    /usr/share/metasploit/data/logos/metasploit-park.txt
    /usr/share/metasploit/data/logos/metasploit-shield.txt
    /usr/share/metasploit/data/logos/metasploit-trail.txt
    /usr/share/metasploit/data/logos/metasploit-v5.txt
    /usr/share/metasploit/data/logos/missile-command.txt
    /usr/share/metasploit/data/logos/mummy.hwtxt
    /usr/share/metasploit/data/logos/ninja.txt
    /usr/share/metasploit/data/logos/null-pointer-deref.txt
    /usr/share/metasploit/data/logos/pentagram01.hwtxt
    /usr/share/metasploit/data/logos/pony-01.aftxt
    /usr/share/metasploit/data/logos/pony-02.aftxt
    /usr/share/metasploit/data/logos/pony-03.aftxt
    /usr/share/metasploit/data/logos/pony-04.aftxt
    /usr/share/metasploit/data/logos/pony-05.aftxt
    /usr/share/metasploit/data/logos/pumpkin01.hwtxt
    /usr/share/metasploit/data/logos/pumpkin02.hwtxt
    /usr/share/metasploit/data/logos/pumpkin03.hwtxt
    /usr/share/metasploit/data/logos/pumpkin04.hwtxt
    /usr/share/metasploit/data/logos/r7-metasploit.txt
    /usr/share/metasploit/data/logos/tricks01.hwtxt
    /usr/share/metasploit/data/logos/wake-up-neo.txt
    /usr/share/metasploit/data/logos/workflow.txt
    /usr/share/metasploit/data/logos/zsploit-1.txt
    /usr/share/metasploit/data/logos/zsploit-2.txt
    /usr/share/metasploit/data/logos/zsploit-3.txt
    /usr/share/metasploit/data/markdown_doc/auxiliary_scanner_template.erb
    /usr/share/metasploit/data/markdown_doc/bes_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/default_template.erb
    /usr/share/metasploit/data/markdown_doc/evasion_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/generic_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/html_template.erb
    /usr/share/metasploit/data/markdown_doc/httpserver_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/localexploit_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/markdown.css
    /usr/share/metasploit/data/markdown_doc/payload_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/post_demo_template.erb
    /usr/share/metasploit/data/markdown_doc/remote_exploit_demo_template.erb
    /usr/share/metasploit/data/meterpreter/aarch64_osx_stage
    /usr/share/metasploit/data/meterpreter/metsvc-server.exe
    /usr/share/metasploit/data/meterpreter/metsvc.exe
    /usr/share/metasploit/data/meterpreter/python/met_aes.py
    /usr/share/metasploit/data/meterpreter/python/met_rsa.py
    /usr/share/metasploit/data/meterpreter/x64_osx_stage
    /usr/share/metasploit/data/mime.yml
    /usr/share/metasploit/data/msfcrawler/basic.rb
    /usr/share/metasploit/data/msfcrawler/comments.rb
    /usr/share/metasploit/data/msfcrawler/forms.rb
    /usr/share/metasploit/data/msfcrawler/frames.rb
    /usr/share/metasploit/data/msfcrawler/image.rb
    /usr/share/metasploit/data/msfcrawler/link.rb
    /usr/share/metasploit/data/msfcrawler/objects.rb
    /usr/share/metasploit/data/msfcrawler/scripts.rb
    /usr/share/metasploit/data/passivex/passivex.dll
    /usr/share/metasploit/data/php/hop.php
    /usr/share/metasploit/data/post/SharpHound.exe
    /usr/share/metasploit/data/post/bypassuac-x64.dll
    /usr/share/metasploit/data/post/bypassuac-x64.exe
    /usr/share/metasploit/data/post/bypassuac-x86.dll
    /usr/share/metasploit/data/post/bypassuac-x86.exe
    /usr/share/metasploit/data/post/enum_artifacts_list.txt
    /usr/share/metasploit/data/post/execute-dotnet-assembly/.gitignore
    /usr/share/metasploit/data/post/execute-dotnet-assembly/HostingCLRx64.dll
    /usr/share/metasploit/data/post/powershell/Invoke-LoginPrompt.ps1
    /usr/share/metasploit/data/post/powershell/NTDSgrab.ps1
    /usr/share/metasploit/data/post/powershell/SharpHound.ps1
    /usr/share/metasploit/data/post/powershell/exchange.ps1
    /usr/share/metasploit/data/post/powershell/msflag.ps1
    /usr/share/metasploit/data/post/powershell/outlook.ps1
    /usr/share/metasploit/data/post/sonic_pi_example.rb
    /usr/share/metasploit/data/post/zip/zip.js
    /usr/share/metasploit/data/rocketmq_versions_list.json
    /usr/share/metasploit/data/shellcode/block_api.x64.graphml
    /usr/share/metasploit/data/shellcode/block_api.x86.graphml
    /usr/share/metasploit/data/snmp/mibs/ACCOUNTING-CONTROL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ADSL-LINE-EXT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ADSL-LINE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ADSL-TC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/AGENTX-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPLETALK-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPLICATION-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPN-DLUR-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPN-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APPN-TRAP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/APS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ATM-ACCOUNTING-INFORMATION-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ATM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ATM-TC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ATM2-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/BGP4-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/BLDG-HVAC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/BRIDGE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/CHARACTER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/CIRCUIT-IF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/CLNS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/COFFEE-POT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/COPS-CLIENT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DECNET-PHIV-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DIAL-CONTROL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DIFFSERV-CONFIG-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DIFFSERV-DSCP-TC.yaml
    /usr/share/metasploit/data/snmp/mibs/DIFFSERV-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DIRECTORY-SERVER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-EVENT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-EXPRESSION-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-NSLOOKUP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-PING-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-SCHEDULE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-SCRIPT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DISMAN-TRACEROUTE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DLSW-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DNS-RESOLVER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DNS-SERVER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DOCS-BPI-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DOCS-CABLE-DEVICE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DOCS-IF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DOT12-IF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DS0-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DS0BUNDLE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DS1-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DS3-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DSA-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/DSMON-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/EBN-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ENTITY-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ENTITY-SENSOR-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ETHER-CHIPSET-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ETHER-WIS.yaml
    /usr/share/metasploit/data/snmp/mibs/EtherLike-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FDDI-SMT73-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FIBRE-CHANNEL-FE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FLOW-METER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FR-ATM-PVC-SERVICE-IWF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FR-MFR-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FRAME-RELAY-DTE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FRNETSERV-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/FRSLD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/Finisher-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/GSMP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HC-ALARM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HC-PerfHist-TC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HC-RMON-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HCNUM-TC.yaml
    /usr/share/metasploit/data/snmp/mibs/HDSL2-SHDSL-LINE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HOST-RESOURCES-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HOST-RESOURCES-TYPES.yaml
    /usr/share/metasploit/data/snmp/mibs/HPR-IP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/HPR-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IF-INVERTED-STACK-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IGMP-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/INET-ADDRESS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/INTEGRATED-SERVICES-GUARANTEED-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/INTEGRATED-SERVICES-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/INTERFACETOPN-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IP-FORWARD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPATM-IPMC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPMROUTE-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPOA-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-FLOW-LABEL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-ICMP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-MLD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-TCP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/IPV6-UDP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ISDN-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/Job-Monitoring-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/L2TP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MALLOC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MAU-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MIOX25-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MIP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-FTN-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-LDP-ATM-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-LDP-FRAME-RELAY-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-LDP-GENERIC-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-LDP-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-LSR-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-TC-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MPLS-TE-STD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/MTA-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/Modem-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/NETWORK-SERVICES-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/NHRP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/NOTIFICATION-LOG-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/OPT-IF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/OSPF-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/OSPF-TRAP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/P-BRIDGE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PARALLEL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PIM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PINT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/POWER-ETHERNET-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PPP-BRIDGE-NCP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PPP-IP-NCP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PPP-LCP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PPP-SEC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PTOPO-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/PerfHist-TC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/Printer-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/Q-BRIDGE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RADIUS-ACC-CLIENT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RADIUS-ACC-SERVER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RADIUS-AUTH-CLIENT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RADIUS-AUTH-SERVER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RDBMS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1065-SMI.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1155-SMI.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1158-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1213-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1269-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1271-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1285-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1316-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1381-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1382-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RFC1414-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RIPv2-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RMON-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RMON2-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ROHC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ROHC-RTP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/ROHC-UNCOMPRESSED-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RS-232-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RSVP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/RTP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SFLOW-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SIP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SLAPM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SMON-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNA-NAU-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNA-SDLC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-COMMUNITY-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-FRAMEWORK-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-MPD-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-NOTIFICATION-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-PROXY-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-REPEATER-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-TARGET-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-USER-BASED-SM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-USM-DH-OBJECTS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMP-VIEW-BASED-ACM-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMPv2-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMPv2-SMI.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMPv2-TM.yaml
    /usr/share/metasploit/data/snmp/mibs/SNMPv2-USEC-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SONET-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SOURCE-ROUTING-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/SYSAPPL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TCP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TCPIPX-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TN3270E-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TN3270E-RT-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TOKEN-RING-RMON-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TOKENRING-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TOKENRING-STATION-SR-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TRANSPORT-ADDRESS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/TUNNEL-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/UDP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/UPS-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/VDSL-LINE-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/VRRP-MIB.yaml
    /usr/share/metasploit/data/snmp/mibs/WWW-MIB.yaml
    /usr/share/metasploit/data/sounds/aiff2wav.rb
    /usr/share/metasploit/data/sounds/default/excellent.wav
    /usr/share/metasploit/data/sounds/default/exploit_worked.wav
    /usr/share/metasploit/data/sounds/default/got_a_shell.wav
    /usr/share/metasploit/data/sounds/default/try_harder.wav
    /usr/share/metasploit/data/sounds/default/wonderful.wav
    /usr/share/metasploit/data/sounds/gensounds_mac.rb
    /usr/share/metasploit/data/templates/dotnetmem.dll
    /usr/share/metasploit/data/templates/scripts/to_exe.asp.template
    /usr/share/metasploit/data/templates/scripts/to_exe.aspx.template
    /usr/share/metasploit/data/templates/scripts/to_exe.jsp.template
    /usr/share/metasploit/data/templates/scripts/to_exe.vba.template
    /usr/share/metasploit/data/templates/scripts/to_exe.vbs.template
    /usr/share/metasploit/data/templates/scripts/to_mem.aspx.template
    /usr/share/metasploit/data/templates/scripts/to_mem.vba.template
    /usr/share/metasploit/data/templates/scripts/to_powershell.ducky_script.template
    /usr/share/metasploit/data/templates/scripts/to_powershell.hta.template
    /usr/share/metasploit/data/templates/scripts/to_powershell.vba.template
    /usr/share/metasploit/data/templates/src/elf/dll/elf_dll_aarch64_template.s
    /usr/share/metasploit/data/templates/src/elf/dll/elf_dll_armle_template.s
    /usr/share/metasploit/data/templates/src/elf/dll/elf_dll_x64_template.s
    /usr/share/metasploit/data/templates/src/elf/dll/elf_dll_x86_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_aarch64_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_armle_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_mipsle_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_x86_bsd_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_x86_solaris_template.s
    /usr/share/metasploit/data/templates/src/elf/exe/elf_x86_template.s
    /usr/share/metasploit/data/templates/src/msi/.gitignore
    /usr/share/metasploit/data/templates/src/msi/COMPILING.txt
    /usr/share/metasploit/data/templates/src/msi/buffer
    /usr/share/metasploit/data/templates/src/msi/compile.bat
    /usr/share/metasploit/data/templates/src/msi/template_nouac_windows.wxs
    /usr/share/metasploit/data/templates/src/msi/template_windows.wxs
    /usr/share/metasploit/data/templates/src/pe/README.md
    /usr/share/metasploit/data/templates/src/pe/build_dlls.bat
    /usr/share/metasploit/data/templates/src/pe/dll/build.bat
    /usr/share/metasploit/data/templates/src/pe/dll/template.c
    /usr/share/metasploit/data/templates/src/pe/dll/template.h
    /usr/share/metasploit/data/templates/src/pe/dll/template.rc
    /usr/share/metasploit/data/templates/src/pe/dll_gdiplus/build.bat
    /usr/share/metasploit/data/templates/src/pe/dll_gdiplus/exports.h
    /usr/share/metasploit/data/templates/src/pe/dll_mixed_mode/README.md
    /usr/share/metasploit/data/templates/src/pe/dll_mixed_mode/build.bat
    /usr/share/metasploit/data/templates/src/pe/dll_mixed_mode/template.cpp
    /usr/share/metasploit/data/templates/src/pe/exe/service/Service.sln
    /usr/share/metasploit/data/templates/src/pe/exe/service/Service.vcproj
    /usr/share/metasploit/data/templates/src/pe/exe/service/service.c
    /usr/share/metasploit/data/templates/src/pe/exe/template.c
    /usr/share/metasploit/data/templates/src/pe/exe/template.s
    /usr/share/metasploit/data/templates/src/pe/exe/template_x64_windows.asm
    /usr/share/metasploit/data/templates/template_aarch64_darwin.bin
    /usr/share/metasploit/data/templates/template_aarch64_linux.bin
    /usr/share/metasploit/data/templates/template_aarch64_linux_dll.bin
    /usr/share/metasploit/data/templates/template_armle_darwin.bin
    /usr/share/metasploit/data/templates/template_armle_linux.bin
    /usr/share/metasploit/data/templates/template_armle_linux_dll.bin
    /usr/share/metasploit/data/templates/template_dotnetmem.dll
    /usr/share/metasploit/data/templates/template_mipsbe_linux.bin
    /usr/share/metasploit/data/templates/template_mipsle_linux.bin
    /usr/share/metasploit/data/templates/template_nouac_windows.msi
    /usr/share/metasploit/data/templates/template_ppc_darwin.bin
    /usr/share/metasploit/data/templates/template_windows.msi
    /usr/share/metasploit/data/templates/template_x64_bsd.bin
    /usr/share/metasploit/data/templates/template_x64_darwin.bin
    /usr/share/metasploit/data/templates/template_x64_linux.bin
    /usr/share/metasploit/data/templates/template_x64_linux_dll.bin
    /usr/share/metasploit/data/templates/template_x64_windows.256kib.dll
    /usr/share/metasploit/data/templates/template_x64_windows.dll
    /usr/share/metasploit/data/templates/template_x64_windows.exe
    /usr/share/metasploit/data/templates/template_x64_windows_dccw_gdiplus.256kib.dll
    /usr/share/metasploit/data/templates/template_x64_windows_dccw_gdiplus.dll
    /usr/share/metasploit/data/templates/template_x64_windows_mixed_mode.256kib.dll
    /usr/share/metasploit/data/templates/template_x64_windows_mixed_mode.dll
    /usr/share/metasploit/data/templates/template_x64_windows_svc.exe
    /usr/share/metasploit/data/templates/template_x86_bsd.bin
    /usr/share/metasploit/data/templates/template_x86_darwin.bin
    /usr/share/metasploit/data/templates/template_x86_linux.bin
    /usr/share/metasploit/data/templates/template_x86_linux_dll.bin
    /usr/share/metasploit/data/templates/template_x86_solaris.bin
    /usr/share/metasploit/data/templates/template_x86_windows.256kib.dll
    /usr/share/metasploit/data/templates/template_x86_windows.dll
    /usr/share/metasploit/data/templates/template_x86_windows.exe
    /usr/share/metasploit/data/templates/template_x86_windows_dccw_gdiplus.256kib.dll
    /usr/share/metasploit/data/templates/template_x86_windows_dccw_gdiplus.dll
    /usr/share/metasploit/data/templates/template_x86_windows_mixed_mode.256kib.dll
    /usr/share/metasploit/data/templates/template_x86_windows_mixed_mode.dll
    /usr/share/metasploit/data/templates/template_x86_windows_old.exe
    /usr/share/metasploit/data/templates/template_x86_windows_svc.exe
    /usr/share/metasploit/data/unirpc-errors.yaml
    /usr/share/metasploit/data/utilities/encrypted_payload/AdjustStack.asm
    /usr/share/metasploit/data/utilities/encrypted_payload/func_order.ld
    /usr/share/metasploit/data/utilities/encrypted_payload/func_order64.ld
    /usr/share/metasploit/data/vncdll.x64.dll
    /usr/share/metasploit/data/vncdll.x86.dll
    /usr/share/metasploit/data/webcam/answerer.html
    /usr/share/metasploit/data/webcam/api.js
    /usr/share/metasploit/data/webcam/offerer.html
    /usr/share/metasploit/data/wmap/whaler.txt
    /usr/share/metasploit/data/wmap/wmap_404s.txt
    /usr/share/metasploit/data/wmap/wmap_dirs.txt
    /usr/share/metasploit/data/wmap/wmap_files.txt
    /usr/share/metasploit/data/wmap/wmap_sample_profile.txt
    /usr/share/metasploit/data/wordlists/adobe_top100_pass.txt
    /usr/share/metasploit/data/wordlists/av-update-urls.txt
    /usr/share/metasploit/data/wordlists/av_hips_executables.txt
    /usr/share/metasploit/data/wordlists/burnett_top_1024.txt
    /usr/share/metasploit/data/wordlists/burnett_top_500.txt
    /usr/share/metasploit/data/wordlists/can_flood_frames.txt
    /usr/share/metasploit/data/wordlists/cms400net_default_userpass.txt
    /usr/share/metasploit/data/wordlists/common_roots.txt
    /usr/share/metasploit/data/wordlists/dangerzone_a.txt
    /usr/share/metasploit/data/wordlists/dangerzone_b.txt
    /usr/share/metasploit/data/wordlists/db2_default_pass.txt
    /usr/share/metasploit/data/wordlists/db2_default_user.txt
    /usr/share/metasploit/data/wordlists/db2_default_userpass.txt
    /usr/share/metasploit/data/wordlists/default_pass_for_services_unhash.txt
    /usr/share/metasploit/data/wordlists/default_userpass_for_services_unhash.txt
    /usr/share/metasploit/data/wordlists/default_users_for_services_unhash.txt
    /usr/share/metasploit/data/wordlists/dlink_telnet_backdoor_userpass.txt
    /usr/share/metasploit/data/wordlists/flask_secret_keys.txt
    /usr/share/metasploit/data/wordlists/grafana_plugins.txt
    /usr/share/metasploit/data/wordlists/hci_oracle_passwords.csv
    /usr/share/metasploit/data/wordlists/http_default_pass.txt
    /usr/share/metasploit/data/wordlists/http_default_userpass.txt
    /usr/share/metasploit/data/wordlists/http_default_users.txt
    /usr/share/metasploit/data/wordlists/http_owa_common.txt
    /usr/share/metasploit/data/wordlists/idrac_default_pass.txt
    /usr/share/metasploit/data/wordlists/idrac_default_user.txt
    /usr/share/metasploit/data/wordlists/ipmi_passwords.txt
    /usr/share/metasploit/data/wordlists/ipmi_users.txt
    /usr/share/metasploit/data/wordlists/joomla.txt
    /usr/share/metasploit/data/wordlists/keyboard-patterns.txt
    /usr/share/metasploit/data/wordlists/lync_subdomains.txt
    /usr/share/metasploit/data/wordlists/malicious_urls.txt
    /usr/share/metasploit/data/wordlists/mirai_pass.txt
    /usr/share/metasploit/data/wordlists/mirai_user.txt
    /usr/share/metasploit/data/wordlists/mirai_user_pass.txt
    /usr/share/metasploit/data/wordlists/multi_vendor_cctv_dvr_pass.txt
    /usr/share/metasploit/data/wordlists/multi_vendor_cctv_dvr_users.txt
    /usr/share/metasploit/data/wordlists/named_pipes.txt
    /usr/share/metasploit/data/wordlists/namelist.txt
    /usr/share/metasploit/data/wordlists/oracle_default_hashes.txt
    /usr/share/metasploit/data/wordlists/oracle_default_passwords.csv
    /usr/share/metasploit/data/wordlists/oracle_default_userpass.txt
    /usr/share/metasploit/data/wordlists/password.lst
    /usr/share/metasploit/data/wordlists/piata_ssh_userpass.txt
    /usr/share/metasploit/data/wordlists/postgres_default_pass.txt
    /usr/share/metasploit/data/wordlists/postgres_default_user.txt
    /usr/share/metasploit/data/wordlists/postgres_default_userpass.txt
    /usr/share/metasploit/data/wordlists/root_userpass.txt
    /usr/share/metasploit/data/wordlists/routers_userpass.txt
    /usr/share/metasploit/data/wordlists/rpc_names.txt
    /usr/share/metasploit/data/wordlists/rservices_from_users.txt
    /usr/share/metasploit/data/wordlists/sap_common.txt
    /usr/share/metasploit/data/wordlists/sap_default.txt
    /usr/share/metasploit/data/wordlists/sap_icm_paths.txt
    /usr/share/metasploit/data/wordlists/scada_default_userpass.txt
    /usr/share/metasploit/data/wordlists/sensitive_files.txt
    /usr/share/metasploit/data/wordlists/sensitive_files_win.txt
    /usr/share/metasploit/data/wordlists/sid.txt
    /usr/share/metasploit/data/wordlists/snmp_default_pass.txt
    /usr/share/metasploit/data/wordlists/superset_secret_keys.txt
    /usr/share/metasploit/data/wordlists/telerik_ui_asp_net_ajax_versions.txt
    /usr/share/metasploit/data/wordlists/telnet_cdata_ftth_backdoor_userpass.txt
    /usr/share/metasploit/data/wordlists/tftp.txt
    /usr/share/metasploit/data/wordlists/tomcat_mgr_default_pass.txt
    /usr/share/metasploit/data/wordlists/tomcat_mgr_default_userpass.txt
    /usr/share/metasploit/data/wordlists/tomcat_mgr_default_users.txt
    /usr/share/metasploit/data/wordlists/unix_passwords.txt
    /usr/share/metasploit/data/wordlists/unix_users.txt
    /usr/share/metasploit/data/wordlists/vnc_passwords.txt
    /usr/share/metasploit/data/wordlists/vxworks_collide_20.txt
    /usr/share/metasploit/data/wordlists/vxworks_common_20.txt
    /usr/share/metasploit/data/wordlists/wp-exploitable-plugins.txt
    /usr/share/metasploit/data/wordlists/wp-exploitable-themes.txt
    /usr/share/metasploit/data/wordlists/wp-plugins.txt
    /usr/share/metasploit/data/wordlists/wp-themes.txt
    /usr/share/metasploit/data/ysoserial_payloads.json
    /usr/share/metasploit/db/README.md
    /usr/share/metasploit/db/migrate/.git-keep
    /usr/share/metasploit/db/modules_metadata_base.json
    /usr/share/metasploit/db/schema.rb
    /usr/share/metasploit/docker-compose.override.yml
    /usr/share/metasploit/docker-compose.yml
    /usr/share/metasploit/docker/README.md
    /usr/share/metasploit/docker/bin/msfconsole
    /usr/share/metasploit/docker/bin/msfvenom
    /usr/share/metasploit/docker/database.yml
    /usr/share/metasploit/docker/entrypoint.sh
    /usr/share/metasploit/docker/msfconsole.rc
    /usr/share/metasploit/docs/.gitignore
    /usr/share/metasploit/docs/.ruby-gemset
    /usr/share/metasploit/docs/.ruby-version
    /usr/share/metasploit/docs/404.html
    /usr/share/metasploit/docs/CNAME
    /usr/share/metasploit/docs/Gemfile
    /usr/share/metasploit/docs/Gemfile.lock
    /usr/share/metasploit/docs/README.md
    /usr/share/metasploit/docs/_config.yml
    /usr/share/metasploit/docs/_config_development.yml
    /usr/share/metasploit/docs/_config_staging.yml
    /usr/share/metasploit/docs/_includes/footer_custom.html
    /usr/share/metasploit/docs/_includes/header_custom.html
    /usr/share/metasploit/docs/_includes/js/custom.js
    /usr/share/metasploit/docs/_includes/title.html
    /usr/share/metasploit/docs/_plugins/metasploit_console_language.rb
    /usr/share/metasploit/docs/_plugins/metasploit_stats.rb
    /usr/share/metasploit/docs/assets/css/main.css
    /usr/share/metasploit/docs/assets/images/favicon.png
    /usr/share/metasploit/docs/build.rb
    /usr/share/metasploit/docs/metasploit-framework.wiki/2017-Roadmap-Review.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/2017-Roadmap.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/API.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Adding-Release-Notes-to-PRs.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Assigning-Labels.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Bundled-Modules-Proposal.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Code-Of-Conduct.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Committer-Keys.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Committer-Rights.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Common-Metasploit-Module-Coding-Mistakes.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Contact.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Contributing-to-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Creating-Metasploit-Framework-LoginScanners.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Creating-Your-First-PR.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Debugging-Dead-Meterpreter-Sessions.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Definition-of-Module-Reliability-Side-Effects-and-Stability.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Dot-Net-Deserialization.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Downloads-by-Version.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Evading-Anti-Virus.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Exploit-Ranking.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2017-Mentor-Organization-Application.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2017-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2017-Student-Proposal.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2018-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2019-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2020-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2021-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2022-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/GSoC-2023-Project-Ideas.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Generating-ysoserial-Java-serialized-objects.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Get-Started-Writing-an-Exploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Guidelines-for-Accepting-Modules-and-Enhancements.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Guidelines-for-Writing-Modules-with-SMB.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Handling-Module-Failures-with-fail_with.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Hashes-and-Password-Cracking.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Home.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-To-Use-Plugins.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-payloads-work.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-Apply-to-GSoC.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-Send-an-HTTP-Request-Using-HttpClient.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-Use-the-FILEFORMAT-mixin-to-create-a-file-format-exploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-XOR-with-Metasploit-Framework-Compiler.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-add-and-update-gems-in-metasploit-framework.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-check-Microsoft-patch-levels-for-your-exploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-cleanup-after-module-execution.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-decode-Base64-with-Metasploit-Framework-Compiler.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-decrypt-RC4-with-Metasploit-Framework-Compiler.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-deprecate-a-Metasploit-module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-do-reporting-or-store-data-in-module-development.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-get-Oracle-Support-working-with-Kali-Linux.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-get-started-with-writing-a-Meterpreter-script.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-get-started-with-writing-a-post-module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-get-started-with-writing-an-auxiliary-module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-log-in-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-obfuscate-JavaScript-in-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-parse-an-HTTP-response.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-send-an-HTTP-request-using-Rex-Proto-Http-Client.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Metasploit-Framework-Compiler-Windows-to-compile-C-code.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Metasploit-Framework-Obfuscation-CRandomizer.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Metasploit-JSON-RPC.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Metasploit-Messagepack-RPC.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Msf-Auxiliary-AuthBrute-to-write-a-bruteforcer.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-PhpEXE-to-exploit-an-arbitrary-file-upload-bug.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Powershell-in-an-exploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-Railgun-for-Windows-post-exploitation.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-WbemExec-for-a-write-privilege-attack-on-Windows.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-a-Metasploit-module-appropriately.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-a-reverse-shell-in-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-command-stagers.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-datastore-options.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-fetch-payloads.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-msfvenom.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-the-Favorite-command.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-the-Git-mixin-to-write-an-exploit-module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-the-Msf-Exploit-Remote-Tcp-mixin.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-use-the-Seh-mixin-to-exploit-an-exception-handler.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-HTTP-LoginScanner-Module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-browser-exploit-using-BrowserExploitServer.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-browser-exploit-using-HttpServer.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-check-method.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-cmd-injection-module.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-write-a-module-using-HttpServer-and-HttpClient.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/How-to-zip-files-with-Msf-Util-EXE-to_zip.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Information-About-Unmet-Browser-Exploit-Requirements.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Java-Meterpreter-Feature-Parity-Proposal.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Keeping-in-sync-with-rapid7-master.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Landing-Pull-Requests.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Loading-Test-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/MSF6-Feature-Proposals.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Managing-Sessions.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Measuring-Metasploit-Performance.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Merging-Metasploit-Payload-Gem-Updates.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-5.0-Release-Notes.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-6.0-Development-Notes.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Breaking-Changes.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Data-Service-Enhancements-Goliath.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Database-Support.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Framework-Wish-List.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-HTTP.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-Kubernetes.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-LDAP.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-MSSQL.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-MySQL.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-Post-Gather-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-PostgreSQL.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-SMB.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-SSH.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-Setting-Module-Options.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-Upgrading-Shells-to-Meterpreter.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Guide-WinRM.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Hackathons.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Loginpalooza.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-URL-support-proposal.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Metasploit-Web-Service.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Configuration.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Debugging-Meterpreter-Sessions.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-ExecuteBof-Command.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-HTTP-Communication.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Paranoid-Mode.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Reg-Command.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Reliable-Network-Communication.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Sleep-Control.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Stageless-Mode.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Timeout-Control.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Transport-Control.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Unicode-Support.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter-Wishlist.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Meterpreter.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Module-Documentation.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Module-Reference-Identifiers.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Msftidy.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Navigating-and-Understanding-Metasploits-Codebase.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Nightly-Installers.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Oracle-Usage.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Payload-Rename-Justification.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Payload-UUID.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Pivoting-in-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Powershell-Extension.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Python-Extension.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Remote-Branch-Pruning.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Reporting-a-Bug.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Rolling-back-merges.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Running-Private-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/SQL-Injection-Libraries.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Sanitizing-PCAPs.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Style-Tips.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/The-ins-and-outs-of-HTTP-and-HTTPS-communications-in-Meterpreter-and-Metasploit-Stagers.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Uberhandler.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Unstable-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Using-Metasploit.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Using-ReflectiveDLL-Injection.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Using-Rubocop.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Using-local-gems.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/What-my-Rex-Proto-SMB-Error-means.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Why-CVE-is-not-available.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Work-needed-to-allow-msfdb-to-use-postgresql-common.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Writing-External-GoLang-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Writing-External-Metasploit-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Writing-External-Python-Modules.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/Writing-Module-Documentation.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/ad-certificates/Attacking-AD-CS-ESC-Vulnerabilities.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/ad-certificates/overview.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/dev/Setting-Up-a-Metasploit-Development-Environment.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/git/Git-Reference-Sites.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/git/Git-cheatsheet.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/git/Using-Git.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/kerberos/kerberoasting.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/kerberos/overview.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/kerberos/service_authentication.md
    /usr/share/metasploit/docs/metasploit-framework.wiki/kerberos/unconstrained_delegation.md
    /usr/share/metasploit/docs/navigation.rb
    /usr/share/metasploit/docs/robots.txt
    /usr/share/metasploit/documentation/README.md
    /usr/share/metasploit/documentation/cli/msfconsole.md
    /usr/share/metasploit/documentation/cli/msfconsole/jobs.md
    /usr/share/metasploit/documentation/cli/msfconsole/repeat.md
    /usr/share/metasploit/documentation/developers_guide.pdf
    /usr/share/metasploit/documentation/modules/auxiliary/admin/aws/aws_launch_instances.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/chromecast/chromecast_youtube.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/citrix/citrix_netscaler_config_decrypt.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/dcerpc/cve_2020_1472_zerologon.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/dcerpc/cve_2022_26923_certifried.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/dcerpc/icpr_cert.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/dcerpc/samr_computer.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/dns/dns_dyn_update.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/hp/hp_ilo_create_admin_account.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/allegro_rompager_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/atlassian_confluence_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/cisco_ios_xe_cli_exec_cve_2023_20198.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/cisco_ios_xe_os_exec_cve_2023_20273.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/cnpilot_r_cmd_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/cnpilot_r_fpt.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/epmp1000_get_chart_cmd_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/epmp1000_reset_pass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/gitstack_rest.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/grafana_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/hikvision_unauth_pwd_reset_cve_2017_7921.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/ibm_drm_download.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/mantisbt_password_reset.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/netgear_pnpx_getsharefolderlist_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/netgear_r6700_pass_reset.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/netgear_r7000_backup_cgi_heap_overflow_rce.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/netgear_soap_password_extractor.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/pihole_domains_api_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/scadabr_credential_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/supra_smart_cloud_tv_rfi.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/telpho10_credential_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/tomcat_administration.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/tomcat_ghostcat.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/typo3_news_module_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/ulterius_file_download.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/wp_automatic_plugin_privesc.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/wp_gdpr_compliance_privesc.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/wp_google_maps_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/wp_masterstudy_privesc.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/wp_symposium_sql_injection.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/http/zabbix_ldap_password_extractor.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/kerberos/forge_ticket.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/kerberos/get_ticket.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/kerberos/inspect_ticket.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/kerberos/keytab.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/kerberos/ticket_converter.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/ldap/ad_cs_cert_template.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/ldap/rbcd.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/ldap/vmware_vcenter_vmdir_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/mssql/mssql_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/mssql/mssql_idf.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/mssql/mssql_sql.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/netbios/netbios_spoof.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/arista_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/brocade_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/cisco_asa_extrabacon.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/cisco_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/cisco_dcnm_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/cisco_dcnm_download.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/f5_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/juniper_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/mikrotik_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/ubiquiti_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/networking/vyos_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/oracle/oracle_index_privesc.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/sap/cve_2020_6207_solman_rce.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/sap/cve_2020_6287_ws_add_user.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/sap/sap_igs_xmlchart_xxe.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/scada/moxa_credentials_recovery.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/scada/pcom_command.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/scada/phoenix_command.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/smb/ms17_010_command.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/smb/webexec_command.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/teradata/teradata_odbc_sql.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/vmware/vcenter_forge_saml_token.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/vmware/vcenter_offline_mdb_extract.md
    /usr/share/metasploit/documentation/modules/auxiliary/admin/wemo/crockpot.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/apply_pot.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_aix.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_databases.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_linux.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_mobile.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_osx.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_webapps.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/crack_windows.md
    /usr/share/metasploit/documentation/modules/auxiliary/analyze/modbus_zip.md
    /usr/share/metasploit/documentation/modules/auxiliary/client/hwbridge/connect.md
    /usr/share/metasploit/documentation/modules/auxiliary/client/iec104/iec104.md
    /usr/share/metasploit/documentation/modules/auxiliary/client/mms/send_mms.md
    /usr/share/metasploit/documentation/modules/auxiliary/client/sms/send_text.md
    /usr/share/metasploit/documentation/modules/auxiliary/client/telegram/send_message.md
    /usr/share/metasploit/documentation/modules/auxiliary/cloud/aws/enum_ec2.md
    /usr/share/metasploit/documentation/modules/auxiliary/cloud/aws/enum_iam.md
    /usr/share/metasploit/documentation/modules/auxiliary/cloud/aws/enum_s3.md
    /usr/share/metasploit/documentation/modules/auxiliary/cloud/aws/enum_ssm.md
    /usr/share/metasploit/documentation/modules/auxiliary/cloud/kubernetes/enum_kubernetes.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/cisco/cisco_7937g_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/cisco/cisco_7937g_dos_reboot.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/cisco/ios_telnet_rocem.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/dns/bind_tsig_badtime.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/ftp/vsftpd_232.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/apache_commons_fileupload_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/brother_debut_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/cable_haunt_websocket_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/flexense_http_server_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/ibm_lotus_notes.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/ibm_lotus_notes2.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/marked_redos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/metasploit_httphandler_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/slowloris.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/squid_range_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/tautulli_shutdown_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/ua_parser_js_redos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/webkitplus.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/wordpress_directory_traversal_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/http/ws_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/mirageos/qubes_mirage_firewall_dos.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/rpc/rpcbomb.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/scada/allen_bradley_pccc.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/siemens_siprotec4.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/smb/smb_loris.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/tcp/claymore.md
    /usr/share/metasploit/documentation/modules/auxiliary/dos/windows/http/http_sys_accept_encoding_dos_cve_2021_31166.md
    /usr/share/metasploit/documentation/modules/auxiliary/fileformat/badpdf.md
    /usr/share/metasploit/documentation/modules/auxiliary/fileformat/odt_badodt.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/adobe_coldfusion_fileread_cve_2023_26360.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/advantech_webaccess_creds.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/apache_superset_cookie_sig_priv_esc.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/asrep.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/asterisk_creds.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/billquick_txtid_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/browser_getprivateip.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/c2s_dvr_password_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/censys_search.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/cerberus_helpdesk_hash_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/chrome_debugger.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/cisco_pvc2300_download_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/cisco_rv320_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/cloud_lookup.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/cve_2021_27850_apache_tapestry_hmac_key.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/dolibarr_list_creds_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/elasticsearch_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/exchange_proxylogon_collector.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/f5_bigip_cookie_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/fortios_vpnssl_traversal_creds_leak.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/get_user_spns.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/gitlab_authenticated_subgroups_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/grandstream_ucm62xx_sql_account_guess.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/hikvision_info_disclosure_cve_2017_7921.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/http_pdf_authors.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/ibm_bigfix_sites_packages_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/ipcamera_password_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/jetty_web_inf_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/kerberos_enumusers.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/ldap_esc_vulnerable_cert_finder.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/ldap_hashdump.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/ldap_query.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/manageengine_adaudit_plus_xnode_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/manageengine_datasecurity_plus_xnode_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/microweber_lfi.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/mikrotik_winbox_fileread.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/nis_bootparamd_domain.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/nis_ypserv_map.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/nuuo_cms_bruteforce.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/nuuo_cms_file_download.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/oats_downloadservlet_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/office365userenum.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/owncloud_phpinfo_reader.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/peplink_bauth_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/pimcore_creds_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/piwigo_cve_2023_26876.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/prometheus_api_gather.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/prometheus_node_exporter_gather.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/pulse_secure_file_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/python_flask_cookie_signer.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/qnap_backtrace_admin_hash.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/qnap_lfi.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/rails_doubletap_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/redis_extractor.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/roundcube_auth_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/saltstack_salt_root_key.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/samsung_browser_sop_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/shodan_honeyscore.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/shodan_host.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/snare_registry.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/splunk_raw_server_info.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/suite_crm_export_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/teamtalk_creds.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/tplink_archer_c7_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/vbulletin_getindexablecontent_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/vmware_vcenter_vmdir_ldap.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/windows_secrets_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/wp_bookingpress_category_services_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/xymon_info.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/zookeeper_info_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/gather/zoomeye_search.md
    /usr/share/metasploit/documentation/modules/auxiliary/multidrop.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/acpp/login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/afp/afp_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/afp/afp_server_info.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/amqp/amqp_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/amqp/amqp_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/backdoor/energizer_duo_detect.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/chargen/chargen_probe.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/couchdb/couchdb_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/couchdb/couchdb_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/db2/db2_auth.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/db2/db2_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/db2/discovery.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/dfscoerce.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/endpoint_mapper.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/hidden.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/management.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/petitpotam.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dcerpc/windows_deployment_services.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/discovery/arp_sweep.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/discovery/empty_udp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/discovery/ipv6_neighbor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/discovery/udp_sweep.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/dns/dns_amp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/etcd/open_key_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/etcd/version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/finger/finger_users.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/anonymous.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/colorado_ftp_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/easy_file_sharing_ftp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/ftp_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/ftp_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/konica_ftp_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/gopher/gopher_gophermap.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/gprs/gtp_echo.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/h323/h323_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/advantech_webaccess_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_flink_jobmanager_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_nifi_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_nifi_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_normalize_path.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_optionsbleed.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/apache_userdir_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/appletv_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/axis_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/azure_ad_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/backup_file.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/bavision_cam_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/binom3_login_config_pass_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/brute_dirs.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/buildmaster_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cassandra_web_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cert.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cgit_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/chromecast_webserver.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/chromecast_wifi.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_asa_asdm_bruteforce.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_asa_clientless_vpn.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_device_manager.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_directory_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_firepower_download.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cisco_firepower_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/citrix_bleed_cve_2023_4966.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/citrix_dir_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/cnpilot_r_web_login_loot.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/crawler.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dell_idrac.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dicoogle_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dir_listing.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dir_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/directadmin_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/docker_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/dolibarr_16_contact_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/elasticsearch_memory_disclosure.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/emby_ssrf_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/emby_version_ssrf.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/enum_wayback.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/epmp1000_dump_config.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/epmp1000_dump_hashes.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/epmp1000_ping_cmd_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/epmp1000_web_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/es_file_explorer_open_port.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/exchange_proxylogon.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/exchange_web_server_pushsubscription.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/f5_bigip_virtual_server.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/f5_mgmt_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/files_dir.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/fortimail_login_bypass_detection.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/fortinet_ssl_vpn.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/frontpage_credential_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/gavazzi_em_login_loot.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/git_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/gitlab_graphql_user_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/glassfish_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/goahead_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/grafana_plugin_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_header.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_hsts.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_put.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_sickrage_password_leak.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/http_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/httpdasm_directory_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/icinga_static_library_file_directory_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/iis_internal_ip.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/iis_shortname_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/influxdb_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/intel_amt_digest_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/jboss_vulnscan.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/jenkins_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/jira_user_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/joomla_api_improper_access_checks.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/joomla_pages.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/joomla_plugins.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/joomla_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/jupyter_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/kodi_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/limesurvey_zip_traversals.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/log4shell_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/meteocontrol_weblog_extractadmin.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/nagios_xi_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/onion_omega2_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/open_proxy.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/options.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/owa_ews_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/owa_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/phpmyadmin_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/rdp_web_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/rips_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/riverbed_steelhead_vcx_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/robots_txt.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/rpyc_rce.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/scraper.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/softing_sis_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/springcloud_directory_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/springcloud_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/squid_pivot_scanning.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/surgenews_user_creds.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/symantec_brightmail_ldapcreds.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/syncovery_linux_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/syncovery_linux_token_cve_2022_36536.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/synology_forget_passwd_user_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/thinvnc_travesal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/title.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/tomcat_mgr_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/totaljs_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/trace.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/tvt_nvms_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/verb_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/vicidial_multiple_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/webdav_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/webdav_website_content.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wordpress_content_injection.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wordpress_login_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wordpress_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wowza_streaming_engine_manager_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_abandoned_cart_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_arbitrary_file_deletion.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_bulletproofsecurity_backups.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_chopslider_id_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_dukapress_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_duplicator_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_easy_wp_smtp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_email_sub_news_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_learnpress_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_loginizer_log_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_modern_events_calendar_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_paid_membership_pro_code_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_registrationmagic_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_secure_copy_content_protection_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_total_upkeep_downloader.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_woocommerce_payments_add_user.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/wp_wps_hide_login_revealer.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/zabbix_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/http/zenload_balancer_traversal.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ike/cisco_ike_benigncertain.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/imap/imap_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ip/ipidseq.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ipmi/ipmi_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/jenkins/jenkins_udp_broadcast_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/kerberos/kerberos_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/memcached/memcached_amp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/memcached/memcached_udp_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/cisco_smart_install.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/clamav_control.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/freeswitch_event_socket_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/ibm_mq_channel_brute.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/ibm_mq_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/ibm_mq_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/java_jmx_server.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/rocketmq_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/misc/sunrpc_portmapper.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mqtt/connect.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/msmail/exchange_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/msmail/host_id.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/msmail/onprem_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/msmq/cve_2023_21554_queuejumper.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mssql/mssql_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mssql/mssql_ping.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mysql/mysql_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/mysql/mysql_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/nessus/nessus_rest_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/nfs/nfsmount.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/nntp/nntp_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/oracle/oracle_hashdump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/oracle/oracle_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/pop3/pop3_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/portscan/ftpbounce.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/portscan/syn.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/portscan/tcp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/portscan/xmas.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/postgres/postgres_hashdump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/postgres/postgres_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rdp/rdp_scanner.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/redis/file_upload.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/redis/redis_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/redis/redis_server.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rservices/rexec_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rservices/rlogin_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rservices/rsh_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/rsync/modules_list.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/sage/x3_adxsrv_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/scada/bacnet_l3.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/scada/modbus_banner_grabbing.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/scada/moxa_discover.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/scada/pcomclient.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/scada/profinet_siemens.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/sip/options_tcp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/impacket/dcomexec.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/impacket/secretsdump.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/impacket/wmiexec.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/pipe_auditor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb1.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb2.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_enum_gpp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_enumshares.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_enumusers.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_lookupsid.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_ms17_010.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smb/smb_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/smtp/smtp_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/cisco_config_tftp.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/cisco_upload_file.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/cnpilot_r_snmp_loot.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/epmp1000_snmp_loot.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/snmp_enum.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/snmp_enumshares.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/snmp_enumusers.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/snmp/snmp_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/eaton_xpert_backdoor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/fortinet_backdoor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/juniper_backdoor.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/libssh_auth_bypass.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_enum_git_keys.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_enumusers.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_login_pubkey.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssh/ssh_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssl/bleichenbacher_oracle.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssl/openssl_heartbleed.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ssl/ssl_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/telnet/brocade_enable_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/telnet/satel_cmd_exec.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/telnet/telnet_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/telnet/telnet_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/teradata/teradata_odbc_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/tftp/tftpbrute.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/ubiquiti/ubiquiti_discover.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/udp/udp_amplification.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/varnish/varnish_cli_file_read.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/varnish/varnish_cli_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vmware/esx_fingerprint.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vmware/vmauthd_version.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vnc/ard_root_pw.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vnc/vnc_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vnc/vnc_none_auth.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/voice/recorder.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/vxworks/urgent11_check.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/winrm/winrm_auth_methods.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/winrm/winrm_cmd.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/winrm/winrm_login.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/wsdd/wsdd_query.md
    /usr/share/metasploit/documentation/modules/auxiliary/scanner/x11/open_x11.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/browser_autopwn2.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/ftp.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/http_basic.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/imap.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/mysql.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/pop3.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/postgresql.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/printjob_capture.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/smb.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/smtp.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/telnet.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/capture/vnc.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/ldap.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/local_hwbridge.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/socks_proxy.md
    /usr/share/metasploit/documentation/modules/auxiliary/server/teamviewer_uri_smb_redirect.md
    /usr/share/metasploit/documentation/modules/auxiliary/spoof/dns/native_spoofer.md
    /usr/share/metasploit/documentation/modules/auxiliary/spoof/mdns/mdns_response.md
    /usr/share/metasploit/documentation/modules/auxiliary/sqli/dlink/dlink_central_wifimanager_sqli.md
    /usr/share/metasploit/documentation/modules/auxiliary/sqli/openemr/openemr_sqli_dump.md
    /usr/share/metasploit/documentation/modules/evasion/windows/applocker_evasion_install_util.md
    /usr/share/metasploit/documentation/modules/evasion/windows/applocker_evasion_msbuild.md
    /usr/share/metasploit/documentation/modules/evasion/windows/applocker_evasion_presentationhost.md
    /usr/share/metasploit/documentation/modules/evasion/windows/applocker_evasion_regasm_regsvcs.md
    /usr/share/metasploit/documentation/modules/evasion/windows/applocker_evasion_workflow_compiler.md
    /usr/share/metasploit/documentation/modules/evasion/windows/process_herpaderping.md
    /usr/share/metasploit/documentation/modules/evasion/windows/syscall_inject.md
    /usr/share/metasploit/documentation/modules/evasion/windows/windows_defender_exe.md
    /usr/share/metasploit/documentation/modules/exploit/aix/local/invscout_rpm_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/aix/local/xorg_x11_server.md
    /usr/share/metasploit/documentation/modules/exploit/android/adb/adb_server_exec.md
    /usr/share/metasploit/documentation/modules/exploit/android/local/binder_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/android/local/futex_requeue.md
    /usr/share/metasploit/documentation/modules/exploit/android/local/janus.md
    /usr/share/metasploit/documentation/modules/exploit/android/local/put_user_vroot.md
    /usr/share/metasploit/documentation/modules/exploit/android/local/su_exec.md
    /usr/share/metasploit/documentation/modules/exploit/apple_ios/browser/safari_jit.md
    /usr/share/metasploit/documentation/modules/exploit/apple_ios/browser/webkit_createthis.md
    /usr/share/metasploit/documentation/modules/exploit/apple_ios/browser/webkit_trident.md
    /usr/share/metasploit/documentation/modules/exploit/bsd/finger/morris_fingerd_bof.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/http/citrix_dir_traversal_rce.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/http/citrix_formssso_target_rce.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/http/junos_phprc_auto_prepend_file.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/local/intel_sysret_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/local/ip6_setpktopt_uaf_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/local/rtld_execl_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/freebsd/webapp/spamtitan_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/fileformat/unrar_cve_2022_30333.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/alienvault_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_airflow_dag_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_couchdb_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_druid_js_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_nifi_h2_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_ofbiz_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_ofbiz_deserialization_soap.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_spark_rce_cve_2022_33891.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/apache_superset_cookie_sig_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/artica_proxy_auth_bypass_service_cmds_peform_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/asuswrt_lan_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/axis_app_install.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/axis_srv_parhand_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/bitbucket_git_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/bludit_upload_images_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cacti_unauthenticated_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cayin_cms_ntp.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/centreon_pollers_auth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/centreon_useralias_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/chamilo_unauth_rce_cve_2023_34960.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_asax_sfr_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_firepower_useradd.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_hyperflex_file_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_hyperflex_hx_data_platform_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_prime_inf_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_rv32x_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_rv340_lan.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_rv_series_authbypass_and_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_ucs_cloupia_script_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cisco_ucs_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/control_web_panel_login_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cpi_tararchive_upload.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/craftcms_unauth_rce_cve_2023_41892.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/cve_2019_1663_cisco_rmi_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/dcos_marathon.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/denyall_waf_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/dlink_dir850l_unauth_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/dlink_dsl2750b_exec_noauth.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/dlink_dwl_2600_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/docker_daemon_tcp.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/elfinder_archive_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/epmp1000_get_chart_cmd_shell.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/epmp1000_ping_cmd_shell.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/eyesofnetwork_autodiscovery_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_bigip_tmui_rce_cve_2020_5902.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_bigip_tmui_rce_cve_2023_46747.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_icontrol_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_icontrol_rest_ssrf_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_icontrol_rpmspec_rce_cve_2022_41800.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/flir_ax8_unauth_rce_cve_2022_37061.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/fortinac_keyupload_file_write.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/fortinet_authentication_bypass_cve_2022_40684.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/froxlor_log_path_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/geutebruck_cmdinject_cve_2021_335xx.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/geutebruck_instantrec_bof.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/geutebruck_testaction_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/github_enterprise_secret.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/glinet_unauth_rce_cve_2023_50445.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/glpi_htmlawed_php_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/goahead_ldpreload.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/goautodial_3_rce_code_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/grandstream_gxv31xx_settimezone_unauth_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/grandstream_ucm62xx_sendemail_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/gravcms_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/h2_webinterface_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/hadoop_unauth_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/hikvision_cve_2021_36260_blind.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/hp_van_sdn_cmd_inject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/huawei_hg532n_cmdinject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ibm_drm_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ibm_qradar_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/imperva_securesphere_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ipfire_bashbug_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ipfire_oinkcode_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ipfire_pakfire_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ipfire_proxy_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ivanti_connect_secure_rce_cve_2023_46805.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ivanti_csa_unauth_rce_cve_2021_44529.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ivanti_sentry_misc_log_service.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/jenkins_cli_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/kaltura_unserialize_cookie_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/kaltura_unserialize_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/kibana_timelion_prototype_pollution_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/kibana_upgrade_assistant_telemetry_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/klog_server_authenticate_user_unauth_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/lexmark_faxtrace_settings.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/librenms_addhost_cmd_inject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/librenms_collectd_cmd_inject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/linear_emerge_unauth_rce_cve_2019_7256.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/linksys_wvbr0_user_agent_exec_noauth.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/linuxki_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/logsign_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/lucee_admin_imgprocess_file_write.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/magnusbilling_unauth_rce_cve_2023_30258.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/mailcleaner_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/majordomo_cmd_inject_cve_2023_50917.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/metabase_setup_token_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/microfocus_obr_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/microfocus_secure_messaging_gateway.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/mida_solutions_eframework_ajaxreq_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/mobileiron_core_log4shell.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/mobileiron_mdm_hessian_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/mvpower_dvr_shell_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_autodiscovery_webshell.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_chained_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_configwizards_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_magpie_debug.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_mibs_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_plugins_check_plugin_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_plugins_filename_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nagios_xi_snmptrap_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/netgear_dgn1000_setup_unauth_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/netgear_dnslookup_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/netgear_r7000_cgibin_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/netgear_unauth_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/netsweeper_webadmin_unixlogin.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/nexus_repo_manager_el_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/op5_config_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/opentsdb_key_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/opentsdb_yrange_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/optergy_bms_backdoor_rce_cve_2019_7276.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/oracle_ebs_rce_cve_2022_21587.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pandora_fms_events_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pandora_ping_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/panos_op_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/panos_readsessionvars.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/php_imap_open_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pineapple_bypass_cmdinject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pineapple_preconfig_cmdinject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pulse_secure_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pulse_secure_gzip_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/pyload_js2py_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/qnap_qcenter_change_passwd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/rancher_server.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/rconfig_ajaxarchivefiles_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/rconfig_vendors_auth_file_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/roxy_wi_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/saltstack_salt_api_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/saltstack_salt_wheel_async_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/samsung_srv_1670d_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/solarview_unauth_rce_cve_2023_23333.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/sonicwall_cve_2021_20039.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/sophos_utm_webadmin_sid_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/sourcegraph_gitserver_sshcmd.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/spark_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/spring_cloud_gateway_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/suitecrm_log_file_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/supervisor_xmlrpc_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/symantec_messaging_gateway_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/symmetricom_syncserver_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/synology_dsm_smart_exec_auth.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/terramaster_unauth_rce_cve_2020_35665.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/terramaster_unauth_rce_cve_2021_45837.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/terramaster_unauth_rce_cve_2022_24990.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/tiki_calendar_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/totolink_unauth_rce_cve_2023_30013.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/tp_link_ncxxx_bonjour_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/trend_micro_imsva_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/trendmicro_imsva_widget_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/trendmicro_websecurity_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/ueb_api_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/unraid_auth_bypass_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vestacp_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vinchin_backup_recovery_cmd_inject.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_vcenter_analytics_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_vcenter_vsan_health_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_view_planner_4_6_uploadlog_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_vrli_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_vrni_rce_cve_2023_20887.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_vrops_mgr_ssrf_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_workspace_one_access_cve_2022_22954.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/vmware_workspace_one_access_vmsa_2022_0011_chain.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/wd_mycloud_multiupload_upload.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/wd_mycloud_unauthenticated_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/webmin_backdoor.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/webmin_file_manager_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/webmin_package_updates_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/webmin_packageup_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/wepresent_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/wipg1000_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/xplico_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zimbra_cpio_cve_2022_41352.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zimbra_mboximport_cve_2022_27925.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zimbra_unrar_cve_2022_30333.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zimbra_xxe_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zyxel_lfi_unauth_ssh_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/http/zyxel_ztp_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/abrt_raceabrt_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/abrt_sosreport_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/af_packet_chocobo_root_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/af_packet_packet_set_ring_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ansible_node_deployer.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/apport_abrt_chroot_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/apt_package_manager_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/asan_suid_executable_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/autostart_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/bash_profile_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/bpf_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/bpf_sign_extension_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cpi_runrshell_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cron_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2021_3490_ebpf_alu32_bounds_check_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2021_3493_overlayfs.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2021_38648_omigod.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2021_4034_pwnkit_lpe_pkexec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2022_0847_dirtypipe.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2022_0995_watch_queue.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/cve_2022_1043_io_uring_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/diamorphine_rootkit_signal_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/docker_cgroup_escape.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/docker_priviledged_container_escape.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/docker_runc_escape.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/exim4_deliver_message_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/f5_create_user.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/glibc_ld_audit_dso_load_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/glibc_origin_expansion_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/glibc_realpath_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/glibc_tunables_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/hp_xglance_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/juju_run_agent_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ktsuss_suid_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/libuser_roothelper_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/nested_namespace_idmap_limit_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/netfilter_nft_set_elem_init_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/netfilter_priv_esc_ipv4.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/netfilter_xtables_heap_oob_write_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/network_manager_vpnc_username_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ntfs3g_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/omniresolve_suid_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/overlayfs_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/pihole_remove_commands_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/polkit_dbus_auth_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ptrace_sudo_token_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ptrace_traceme_pkexec_helper.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/rc_local_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/rds_rds_page_copy_user_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/recvmmsg_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/reptile_rootkit_reptile_cmd_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/runc_cwd_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/saltstack_salt_minion_deployer.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/service_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/servu_ftp_server_prepareinstallation_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/sock_sendpage.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/su_login.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/sudo_baron_samedit.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/sudoedit_bypass_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/systemtap_modprobe_options_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/tomcat_rhel_based_temp_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/tomcat_ubuntu_log_init_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ubuntu_enlightenment_mount_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ueb_bpserverd_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/ufo_privilege_escalation.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/vcenter_java_wrapper_vmon_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/vmware_alsa_config.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/vmware_workspace_one_access_certproxy_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/vmware_workspace_one_access_cve_2022_22960.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/vmwgfx_fd_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/yum_package_manager_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/zimbra_postfix_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/zimbra_slapper_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/local/zyxel_suid_cp_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/aerospike_database_udf_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/asus_infosvr_auth_bypass_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/cisco_ios_xe_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/cisco_rv340_sslvpn.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/cve_2020_13160_anydesk.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/cve_2021_38647_omigod.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/hp_jetdirect_path_traversal.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/igel_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/jenkins_ldap_deserialize.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/netcore_udp_53413_backdoor.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/nimbus_gettopologyhistory_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/qnap_transcode_server.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/saltstack_salt_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/tplink_archer_a7_c7_lan_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/ueb9_bpserverd.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/unidata_udadmin_auth_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/unidata_udadmin_password_stack_overflow.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/zyxel_ike_decoder_rce_cve_2023_28771.md
    /usr/share/metasploit/documentation/modules/exploit/linux/misc/zyxel_multiple_devices_zhttp_lan_rce.md
    /usr/share/metasploit/documentation/modules/exploit/linux/redis/redis_debian_sandbox_escape.md
    /usr/share/metasploit/documentation/modules/exploit/linux/redis/redis_replication_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/samba/is_known_pipename.md
    /usr/share/metasploit/documentation/modules/exploit/linux/samba/lsa_transnames_heap.md
    /usr/share/metasploit/documentation/modules/exploit/linux/smtp/apache_james_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/smtp/exim_gethostbyname_bof.md
    /usr/share/metasploit/documentation/modules/exploit/linux/smtp/haraka.md
    /usr/share/metasploit/documentation/modules/exploit/linux/snmp/awind_snmp_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/snmp/net_snmpd_rw_access.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/cisco_ucs_scpuser.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/exagrid_known_privkey.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/ibm_drm_a3user.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/mercurial_ssh_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/microfocus_obr_shrboadmin.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/solarwinds_lem_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/vmware_vdp_known_privkey.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/vmware_vrni_known_privkey.md
    /usr/share/metasploit/documentation/modules/exploit/linux/ssh/vyos_restricted_shell_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/linux/telnet/netgear_telnetenable.md
    /usr/share/metasploit/documentation/modules/exploit/linux/upnp/belkin_wemo_upnp_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/upnp/dlink_dir859_exec_ssdpcgi.md
    /usr/share/metasploit/documentation/modules/exploit/linux/upnp/dlink_dir859_subscribe_exec.md
    /usr/share/metasploit/documentation/modules/exploit/linux/upnp/dlink_upnp_msearch_exec.md
    /usr/share/metasploit/documentation/modules/exploit/mainframe/ftp/ftp_jcl_creds.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/chrome_array_map.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/chrome_cve_2021_21220_v8_insufficient_validation.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/chrome_jscreate_sideeffect.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/chrome_object_create.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/chrome_simplifiedlowering_overflow.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/firefox_jit_use_after_free.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/firefox_xpi_bootstrapped_addon.md
    /usr/share/metasploit/documentation/modules/exploit/multi/browser/msfd_rce_browser.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/archive_tar_arb_file_write.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/evince_cbt_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/ghostscript_failed_restore.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/libreoffice_logo_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/libreoffice_macro_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/office_word_macro.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/swagger_param_inject.md
    /usr/share/metasploit/documentation/modules/exploit/multi/fileformat/zip_slip.md
    /usr/share/metasploit/documentation/modules/exploit/multi/gdb/gdb_server_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/hams/steamed.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/adobe_coldfusion_rce_cve_2023_26360.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/agent_tesla_panel_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_activemq_upload_jsp.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_apisix_api_default_token_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_commons_text4shell.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_couchdb_erlang_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_druid_cve_2023_25194.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_flink_jar_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_nifi_processor_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_normalize_path_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/apache_rocketmq_update_config.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_confluence_namespace_ognl_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_confluence_rce_cve_2023_22515.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_confluence_rce_cve_2023_22527.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_confluence_unauth_backup.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_confluence_webwork_ognl_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atlassian_crowd_pdkinstall_plugin_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/atutor_upload_traversal.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/axis2_deployer.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/baldr_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/bitbucket_env_var_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/builderengine_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cacti_pollers_sqli_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/caidao_php_backdoor_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/churchinfo_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cisco_dcnm_upload_2019.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/clipbucket_fileupload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cmsms_object_injection_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cmsms_showtime2_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cmsms_upload_rename_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cockpit_cms_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/coldfusion_ckeditor_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/confluence_widget_connector.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/cve_2021_35464_forgerock_openam.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/dotcms_file_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/drupal_drupageddon.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/fortra_goanywhere_mft_rce_cve_2024_0204.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/fortra_goanywhere_rce_cve_2023_0669.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/freenas_exec_raw.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/getsimplecms_unauth_code_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/git_lfs_clone_command_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/git_submodule_command_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/git_submodule_url_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitea_git_fetch_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitea_git_hooks_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitlab_exif_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitlab_file_read_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitlab_github_import_rce_cve_2022_2992.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gitlist_arg_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/glassfish_deployer.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/gogs_git_hooks_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/horde_csv_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/horde_form_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/horizontcms_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/jenkins_metaprogramming.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/jenkins_script_console.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/jenkins_xstream_deserialize.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/jetbrains_teamcity_rce_cve_2023_42793.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/jira_plugin_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/kong_gateway_admin_api_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/liferay_java_unmarshalling.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/log4shell_header_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/lucee_scheduled_job.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/magento_unserialize.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/makoserver_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/manageengine_adselfservice_plus_saml_rce_cve_2022_47966.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/manageengine_servicedesk_plus_saml_rce_cve_2022_47966.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/mantisbt_manage_proj_page_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/maracms_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/mediawiki_syntaxhighlight.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/microfocus_obm_auth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/microfocus_ucmdb_unauth_deser.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/mirth_connect_cve_2023_43208.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/monitorr_webshell_rce_cve_2020_28871.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/monstra_fileupload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/moodle_admin_shell_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/moodle_spelling_path_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/moodle_teacher_enrollment_priv_esc_to_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/mybb_rce_cve_2022_24734.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/navigate_cms_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/nostromo_code_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/october_upload_bypass_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/open_web_analytics_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/openfire_auth_bypass_rce_cve_2023_32315.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/openmrs_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/opmanager_sumpdu_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/oracle_weblogic_wsat_deserialization_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/orientdb_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/oscommerce_installer_unauth_code_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/papercut_ng_auth_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/pentaho_business_server_authbypass_and_ssti.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/php_fpm_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/phpmailer_arg_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/phpmyadmin_lfi_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/phpmyadmin_null_termination_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/phpstudy_backdoor_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/pimcore_unserialize_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/playsms_filename_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/playsms_template_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/playsms_uploadcsv_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/processmaker_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/processmaker_plugin_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/qdpm_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/rails_actionpack_inline_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/rails_double_tap.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/rails_dynamic_render_code_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/rails_web_console_v2_code_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/rudder_server_sqli_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/shiro_rememberme_v124_deserialize.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/shopware_createinstancefromnamedarguments_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/solr_velocity_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/sonicwall_scrutinizer_methoddetail_sqli.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/sonicwall_shell_injection_cve_2023_34124.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/splunk_privilege_escalation_cve_2023_32707.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/splunk_upload_app_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/spring_cloud_function_spel_injection.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/spring_framework_rce_spring4shell.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts2_content_type_ognl.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts2_multi_eval_ognl.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts2_namespace_ognl.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts2_rest_xstream.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts_dmi_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/struts_dmi_rest_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/subrion_cms_file_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/sugarcrm_webshell_cve_2023_22952.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/tomcat_jsp_upload_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/tomcat_mgr_deploy.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/tomcat_mgr_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/torchserver_cve_2023_43654.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/totaljs_cms_widget_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/ubiquiti_unifi_log4shell.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vbulletin_getindexablecontent.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vbulletin_widget_template_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vbulletin_widgetconfig_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vmware_vcenter_log4shell.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vmware_vcenter_uploadova_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/vtiger_logo_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/weblogic_admin_handle_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/werkzeug_debug_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_ait_csv_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_backup_migration_php_filter.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_catch_themes_demo_import.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_crop_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_db_backup_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_dnd_mul_file_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_file_manager_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_plugin_backup_guard_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_plugin_elementor_auth_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_plugin_fma_shortcode_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_plugin_modern_events_calendar_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_plugin_sp_project_document_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_popular_posts_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_responsive_thumbnail_slider_upload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_royal_elementor_addons_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wp_simple_file_list_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/wso2_file_upload_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/http/zabbix_script_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/iiop/cve_2023_21839_weblogic_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/kubernetes/exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/local/allwinner_backdoor.md
    /usr/share/metasploit/documentation/modules/exploit/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/multi/local/vagrant_synced_folder_vagrantfile_breakout.md
    /usr/share/metasploit/documentation/modules/exploit/multi/local/xorg_x11_suid_server.md
    /usr/share/metasploit/documentation/modules/exploit/multi/local/xorg_x11_suid_server_modulepath.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/apache_activemq_rce_cve_2023_46604.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/bmc_patrol_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/bmc_server_automation_rscd_nsh_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/claymore_dual_miner_remote_manager_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/consul_rexec_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/consul_service_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/erlang_cookie_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/freeswitch_event_socket_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/ibm_tm1_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/jboss_remoting_unified_invoker_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/msf_rpc_console.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/msfd_rce_remote.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/nodejs_v8_debugger.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/nomad_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/openoffice_document_macro.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/osgi_console_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/qemu_monitor_hmp_migrate_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/teamcity_agent_xmlrpc_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_asyncresponseservice.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_badattr_extcomp.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_badattrval.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_marshalledobject.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_rawobject.md
    /usr/share/metasploit/documentation/modules/exploit/multi/misc/weblogic_deserialize_unicastref.md
    /usr/share/metasploit/documentation/modules/exploit/multi/mysql/mysql_udf_payload.md
    /usr/share/metasploit/documentation/modules/exploit/multi/php/ignition_laravel_debug_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/php/jorani_path_trav.md
    /usr/share/metasploit/documentation/modules/exploit/multi/php/wp_duplicator_code_inject.md
    /usr/share/metasploit/documentation/modules/exploit/multi/postgres/postgres_copy_from_program_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/multi/sap/cve_2020_6207_solman_rs.md
    /usr/share/metasploit/documentation/modules/exploit/multi/scada/inductive_ignition_rce.md
    /usr/share/metasploit/documentation/modules/exploit/multi/script/web_delivery.md
    /usr/share/metasploit/documentation/modules/exploit/multi/veritas/beagent_sha_auth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/openbsd/local/dynamic_loader_chpass_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/osx/browser/osx_gatekeeper_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/osx/browser/safari_in_operator_side_effect.md
    /usr/share/metasploit/documentation/modules/exploit/osx/browser/safari_proxy_object_type_confusion.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/acronis_trueimage_xpc_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/cfprefsd_race_condition.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/feedback_assistant_root.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/libxpc_mitm_ssudo.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/mac_dirty_cow.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/root_no_password.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/timemachine_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/osx/local/vmware_fusion_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/solaris/local/extremeparr_dtappgather_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/solaris/local/libnspr_nspr_log_file_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/solaris/local/rsh_stack_clash_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/solaris/local/xscreensaver_log_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/solaris/ssh/pam_username_bof.md
    /usr/share/metasploit/documentation/modules/exploit/unix/dhcp/rhel_dhcp_client_command_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/fileformat/exiftool_djvu_ant_perl_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/fileformat/imagemagick_delegate.md
    /usr/share/metasploit/documentation/modules/exploit/unix/fileformat/metasploit_libnotify_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/fileformat/metasploit_msfvenom_apk_template_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/ftp/proftpd_modcopy_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/cacti_filter_sqli_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/laravel_token_unserialize_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/maltrail_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_clickjacking.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_config_data_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_diag_routes_webshell.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_graph_injection_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_group_member_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pfsense_pfblockerng_webshell.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pihole_blocklist_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pihole_dhcp_mac_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/pihole_whitelist_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/quest_kace_systems_management_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/raspap_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/schneider_electric_net55xx_encoder.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/splunk_xslt_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/syncovery_linux_rce_2022_36534.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/xdebug_unauth_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/http/zivif_ipcheck_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/local/at_persistence.md
    /usr/share/metasploit/documentation/modules/exploit/unix/local/emacs_movemail.md
    /usr/share/metasploit/documentation/modules/exploit/unix/local/netbsd_mail_local.md
    /usr/share/metasploit/documentation/modules/exploit/unix/local/opensmtpd_oob_read_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/unix/misc/polycom_hdx_auth_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/unix/misc/polycom_hdx_traceroute_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/misc/qnx_qconn_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/smtp/morris_sendmail_debug.md
    /usr/share/metasploit/documentation/modules/exploit/unix/smtp/opensmtpd_mail_from_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/smtp/qmail_bash_env_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/sonicwall/sonicwall_xmlrpc_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/ssh/arista_tacplus_shell.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/aerohive_netconfig_lfi_log_poison_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/ajenti_auth_username_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/bolt_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/drupal_drupalgeddon2.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/drupal_restws_unserialize.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/fusionpbx_exec_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/joomla_comfields_sqli_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/jquery_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/openmediavault_rpc_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/opennetadmin_ping_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/opensis_chain_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/phpcollab_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/piwik_superuser_plugin_upload.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/rconfig_install_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/spip_rce_form.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/thinkphp_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/trixbox_ce_endpoint_devicemap_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/webmin_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_admin_shell_upload.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_infinitewp_auth_bypass.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_mobile_detector_upload_execute.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_phpmailer_host_header.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_pie_register_bypass_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_plainview_activity_monitor_rce.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/wp_wpdiscuz_unauthenticated_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/xymon_useradm_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/zoneminder_lang_exec.md
    /usr/share/metasploit/documentation/modules/exploit/unix/webapp/zoneminder_snapshots.md
    /usr/share/metasploit/documentation/modules/exploit/unix/x11/x11_keyboard_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/antivirus/ams_hndlrsvc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/backdoor/energizer_duo_payload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/backupexec/ssl_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/chrome_filereader_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/cisco_webex_ext.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/exodus.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/firefox_smil_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/getgodm_http_response_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/browser/ms14_064_ole_code_execution.md
    /usr/share/metasploit/documentation/modules/exploit/windows/dcerpc/cve_2021_1675_printnightmare.md
    /usr/share/metasploit/documentation/modules/exploit/windows/dcerpc/ms03_026_dcom.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/adobe_geticon.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/adobe_pdf_embedded_exe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/adobe_reader_u3d.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/adobe_utilprintf.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/boxoft_wav_to_mp3.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/cve_2017_8464_lnk_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/cyberlink_lpp_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/documalis_pdf_editor_and_scanner.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/dupscout_xml.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/foxit_reader_uaf.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/greenshot_deserialize_cve_2023_34634.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/microsoft_windows_contact.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/ms15_100_mcl_exe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/nitro_reader_jsapi.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/office_dde_delivery.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/office_excel_slk.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/office_ms17_11882.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/office_word_hta.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/syncbreeze_xml.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/theme_dll_hijack_cve_2023_38146.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/vlc_mkv.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/winrar_ace.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/winrar_cve_2023_38831.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/word_msdtjs_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/word_mshtml_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ftp/ayukov_nftp.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ftp/ftpshell_cli_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ftp/labf_nfsaxe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ftp/sami_ftpd_user.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ftp/wing_ftp_admin_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/advantech_iview_networkservlet_cmd_inject.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/advantech_iview_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/ajaxpro_deserialization_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/apache_activemq_traversal_upload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/apache_tika_jp2_jscript.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/cayin_xpost_sql_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/desktopcentral_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/disk_pulse_enterprise_get.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/diskboss_get_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/disksavvy_get_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/disksorter_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/dlink_central_wifimanager_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/dnn_cookie_deserialization_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/dup_scout_enterprise_login_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/dupscts_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/easychatserver_seh.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/easyfilesharing_post.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/ektron_xslt_exec_ws.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_chainedserializationbinder_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_ecp_dlp_policy.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_ecp_viewstate.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_proxylogon_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_proxynotshell_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/exchange_proxyshell_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/file_sharing_wizard_seh.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/flexdotnetcms_upload_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/fortilogger_arbitrary_fileupload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/geutebrueck_gcore_x64_rce_bo.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/git_lfs_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/gitstack_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/hp_imc_java_deserialize.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/hpe_sim_76_amf_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/ivanti_avalanche_filestoreconfig_upload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/kentico_staging_syncserver.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/lg_simple_editor_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manage_engine_opmanager_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_adaudit_plus_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_adaudit_plus_cve_2022_28219.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_admanager_plus_cve_2023_29084_auth_cmd_injection.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_adselfservice_plus_cve_2021_40539.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_adselfservice_plus_cve_2022_28810.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_adshacluster_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_appmanager_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_connectionid_write.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_endpoint_central_saml_rce_cve_2022_47966.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/manageengine_servicedesk_plus_cve_2021_44077.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/moveit_cve_2023_34362.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/netgear_nms_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/netmotion_mobility_mvcutil_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/nscp_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/oats_weblogic_console.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/octopusdeploy_deploy.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/plesk_mylittleadmin_viewstate.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/plex_unpickle_dict_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/prtg_authenticated_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/prtg_authenticated_rce_cve_2023_32781.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/serviio_checkstreamurl_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/sharepoint_data_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/sharepoint_ssi_viewstate.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/sharepoint_unsafe_control.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/sharepoint_workflows_xoml.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/sitecore_xp_cve_2021_42237.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/smartermail_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/ssrs_navcorrector_viewstate.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/syncbreeze_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/telerik_rau_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/tomcat_cgi_cmdlineargs.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/trendmicro_officescan_widget_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/vxsrchs_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/ws_ftp_rce_cve_2023_40044.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/zentao_pro_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/http/zoho_password_manager_pro_xml_rpc_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ibm/ibm_was_dmgr_java_deserialization_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/iis/iis_webdav_upload_asp.md
    /usr/share/metasploit/documentation/modules/exploit/windows/iis/ms01_023_printer.md
    /usr/share/metasploit/documentation/modules/exploit/windows/iis/ms01_026_dbldecode.md
    /usr/share/metasploit/documentation/modules/exploit/windows/iis/ms02_065_msadc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/iis/ms03_007_ntdll_webdav.md
    /usr/share/metasploit/documentation/modules/exploit/windows/imap/mercury_login.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/alpc_taskscheduler.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/anyconnect_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/appxsvc_hard_link_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bits_ntlm_token_impersonation.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_comhijack.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_dotnet_profiler.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_fodhelper.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_injection_winsxs.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_sdclt.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_silentcleanup.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_sluihijack.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/bypassuac_windows_store_reg.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/canon_driver_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/comahawk.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2017_8464_lnk_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2018_8453_win32k_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2019_1458_wizardopium.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_0668_service_tracing.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_0787_bits_arbitrary_file_move.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_0796_smbghost.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_1048_printerdemon.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_1054_drawiconex_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_1313_system_orchestrator.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_1337_printerdemon.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2020_17136.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2021_21551_dbutil_memmove.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2021_40449.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2022_21882_win32k.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2022_21999_spoolfool_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2022_26904_superprofile.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2022_3699_lenovo_diagnostics_driver.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2023_21768_afd_lpe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/cve_2023_28252_clfs_driver.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/dnsadmin_serverlevelplugindll.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/docker_credential_wincred.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/druva_insync_insynccphwnet64_rcp_type_5_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/gog_galaxyclientservice_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/lexmark_driver_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/microfocus_operations_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/mov_ss.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms10_092_schelevator.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms16_014_wmi_recv_notif.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms16_016_webdav.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms16_075_reflection.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms16_075_reflection_juicy.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms16_reflection.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ms18_8120_win32k_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/nscp_pe.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ntusermndragover.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/panda_psevents.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/payload_inject.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/persistence_image_exec_options.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/persistence_service.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/plantronics_hub_spokesupdateservice_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ps_persist.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/ricoh_driver_privesc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/service_permissions.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/srclient_dll_hijacking.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/tokenmagic.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/unquoted_service_path.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/webexec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/win_error_cve_2023_36874.md
    /usr/share/metasploit/documentation/modules/exploit/windows/local/windscribe_windscribeservice_priv_esc.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/ahsay_backup_fileupload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/ais_esel_server_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/cloudme_sync.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/commvault_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/crosschex_device_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/cve_2022_28381_allmediaserver_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/delta_electronics_infrasuite_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/disk_savvy_adm.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/gh0st.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/hp_dataprotector_encrypted_comms.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/hp_imc_dbman_restartdb_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/hp_loadrunner_magentproc_cmdexec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/ivanti_avalanche_mdm_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/mobile_mouse_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/plugx.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/remote_control_collection_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/remote_mouse_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/solarwinds_amqp_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/tiny_identd_overflow.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/unified_remote_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/veeam_one_agent_deserialization.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/webdav_delivery.md
    /usr/share/metasploit/documentation/modules/exploit/windows/misc/wifi_mouse_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/mssql/mssql_clr_payload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/nimsoft/nimcontroller_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/nuuo/nuuo_cms_fu.md
    /usr/share/metasploit/documentation/modules/exploit/windows/nuuo/nuuo_cms_sqli.md
    /usr/share/metasploit/documentation/modules/exploit/windows/rdp/cve_2019_0708_bluekeep_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/rdp/rdp_doublepulsar_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/sage/x3_adxsrv_auth_bypass_cmd_exec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/scada/advantech_webaccess_dashboard_file_upload.md
    /usr/share/metasploit/documentation/modules/exploit/windows/scada/advantech_webaccess_webvrpcs_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/scada/delta_ia_commgr_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/scada/rockwell_factorytalk_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/cve_2020_0796_smbghost.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/group_policy_startup.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/ms04_007_killbill.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/ms06_040_netapi.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/ms08_067_netapi.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/ms17_010_eternalblue.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/ms17_010_psexec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/psexec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/smb_doublepulsar_rce.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/smb_relay.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/smb_rras_erraticgopher.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/smb_shadow.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smb/webexec.md
    /usr/share/metasploit/documentation/modules/exploit/windows/smtp/sysgauge_client_bof.md
    /usr/share/metasploit/documentation/modules/exploit/windows/ssh/freesshd_authbypass.md
    /usr/share/metasploit/documentation/modules/exploit/windows/tftp/distinct_tftp_traversal.md
    /usr/share/metasploit/documentation/modules/exploit/windows/winrm/winrm_script_exec.md
    /usr/share/metasploit/documentation/modules/module_doc_template.md
    /usr/share/metasploit/documentation/modules/payload/android/meterpreter/injection.md
    /usr/share/metasploit/documentation/modules/payload/android/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/cmd/unix/bind_busybox_telnetd.md
    /usr/share/metasploit/documentation/modules/payload/linux/x86/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/osx/x64/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/php/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/python/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/singles/cmd/windows/powershell_reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/singles/cmd/windows/powershell_reverse_tcp_ssl.md
    /usr/share/metasploit/documentation/modules/payload/windows/meterpreter/reverse_https.md
    /usr/share/metasploit/documentation/modules/payload/windows/meterpreter/reverse_tcp.md
    /usr/share/metasploit/documentation/modules/payload/windows/shell/reverse_ord_tcp.md
    /usr/share/metasploit/documentation/modules/post/android/capture/screen.md
    /usr/share/metasploit/documentation/modules/post/android/gather/hashdump.md
    /usr/share/metasploit/documentation/modules/post/android/gather/sub_info.md
    /usr/share/metasploit/documentation/modules/post/android/gather/wireless_ap.md
    /usr/share/metasploit/documentation/modules/post/android/local/koffee.md
    /usr/share/metasploit/documentation/modules/post/android/manage/remove_lock_root.md
    /usr/share/metasploit/documentation/modules/post/apple_ios/gather/ios_image_gather.md
    /usr/share/metasploit/documentation/modules/post/apple_ios/gather/ios_text_gather.md
    /usr/share/metasploit/documentation/modules/post/bsd/gather/hashdump.md
    /usr/share/metasploit/documentation/modules/post/firefox/gather/passwords.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/can_flood.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/canprobe.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/diagnostic_state.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/ecu_hard_reset.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/getvinfo.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/identifymodules.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/mazda_ic_mover.md
    /usr/share/metasploit/documentation/modules/post/hardware/automotive/pdt.md
    /usr/share/metasploit/documentation/modules/post/hardware/rftransceiver/rfpwnon.md
    /usr/share/metasploit/documentation/modules/post/hardware/rftransceiver/transmitter.md
    /usr/share/metasploit/documentation/modules/post/hardware/zigbee/zstumbler.md
    /usr/share/metasploit/documentation/modules/post/linux/dos/xen_420_dos.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/ansible.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/ansible_playbook_error_message_file_reader.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/apache_nifi_credentials.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/checkcontainer.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/checkvm.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/enum_commands.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/enum_containers.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/enum_nagios_xi.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/enum_psk.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/f5_loot_mcp.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/haserl_read.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/hashdump.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/manageengine_password_manager_creds.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/mimipenguin.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/phpmyadmin_credsteal.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/puppet.md
    /usr/share/metasploit/documentation/modules/post/linux/gather/vcenter_secrets_dump.md
    /usr/share/metasploit/documentation/modules/post/linux/manage/adduser.md
    /usr/share/metasploit/documentation/modules/post/linux/manage/disable_clamav.md
    /usr/share/metasploit/documentation/modules/post/linux/manage/geutebruck_post_exp.md
    /usr/share/metasploit/documentation/modules/post/linux/manage/sshkey_persistence.md
    /usr/share/metasploit/documentation/modules/post/multi/escalate/aws_create_iam_user.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/aws_ec2_instance_metadata.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/aws_keys.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/chrome_cookies.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/dbeaver.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/enum_hexchat.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/enum_software_versions.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/env.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/fetchmailrc_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/grub_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/irssi_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/jboss_gather.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/jenkins_gather.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/maven_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/memory_search.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/minio_client.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/netrc_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/saltstack_salt.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/tomcat_gather.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/ubiquiti_unifi_backup.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/unix_cached_ad_hashes.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/unix_kerberos_tickets.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/wlan_geolocate.md
    /usr/share/metasploit/documentation/modules/post/multi/gather/wowza_streaming_engine_creds.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/autoroute.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/fileshare.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/hsts_eraser.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/open.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/play_youtube.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/screensaver.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/screenshare.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/shell_to_meterpreter.md
    /usr/share/metasploit/documentation/modules/post/multi/manage/upload_exec.md
    /usr/share/metasploit/documentation/modules/post/multi/recon/local_exploit_suggester.md
    /usr/share/metasploit/documentation/modules/post/multi/recon/multiport_egress_traffic.md
    /usr/share/metasploit/documentation/modules/post/multi/recon/reverse_lookup.md
    /usr/share/metasploit/documentation/modules/post/multi/recon/sudo_commands.md
    /usr/share/metasploit/documentation/modules/post/multi/sap/smdagent_get_properties.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_brocade.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_cisco.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_f5.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_juniper.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_mikrotik.md
    /usr/share/metasploit/documentation/modules/post/networking/gather/enum_vyos.md
    /usr/share/metasploit/documentation/modules/post/osx/admin/say.md
    /usr/share/metasploit/documentation/modules/post/osx/capture/screen.md
    /usr/share/metasploit/documentation/modules/post/osx/escalate/tccbypass.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/apfs_encrypted_volume_passwd.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/enum_osx.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/gitignore.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/hashdump.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/password_prompt_spoof.md
    /usr/share/metasploit/documentation/modules/post/osx/gather/vnc_password_osx.md
    /usr/share/metasploit/documentation/modules/post/osx/manage/sonic_pi.md
    /usr/share/metasploit/documentation/modules/post/solaris/escalate/pfexec.md
    /usr/share/metasploit/documentation/modules/post/solaris/escalate/srsexec_readline.md
    /usr/share/metasploit/documentation/modules/post/windows/capture/keylog_recorder.md
    /usr/share/metasploit/documentation/modules/post/windows/escalate/getsystem.md
    /usr/share/metasploit/documentation/modules/post/windows/escalate/unmarshal_cmd_exec.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/ad_to_sqlite.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/arp_scanner.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/avast_memory_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/bitlocker_fvek.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/bloodhound.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/cachedump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/checkvm.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/aim.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/avira_password.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/chrome.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/comodo.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/coolnovo.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/digsby.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/dynazip_log.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/flock.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/gadugadu.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/icq.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/ie.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/incredimail.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/kakaotalk.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/kmeleon.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/line.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/maxthon.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/mdaemon_cred_collector.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/miranda.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/moba_xterm.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/navicat.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/opera.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/operamail.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/plsql_developer.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/postbox.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/pulse_secure.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/purevpn_cred_collector.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/qq.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/redis_desktop_manager.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/safari.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/seamonkey.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/securecrt.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/solarwinds_orion_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/srware.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/tango.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/teamviewer_passwords.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/thunderbird.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/thycotic_secretserver_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/tlen.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/veeam_credential_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/viber.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/whatsupgold_credential_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/winbox_settings.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/windows_autologin.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/windows_sam_hivenightmare.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/windowslivemail.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/xchat.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/credentials/xshell_xftp_password.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/dnscache_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/dumplinks.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_ad_groups.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_applications.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_artifacts.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_av.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_chocolatey_applications.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_chrome.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_devices.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_domain.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_domain_group_users.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_domain_tokens.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_hostfile.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_hyperv_vms.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_ie.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_logged_on_users.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_ms_product_keys.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_onedrive.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_patches.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_powershell_env.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_proxy.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_services.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_shares.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_snmp.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/enum_tokens.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/exchange.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/forensics/fanny_bmp_check.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/get_bookmarks.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/hashdump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/lsa_secrets.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/make_csv_orgchart.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/memory_dump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/netlm_downgrade.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/ntds_grabber.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/phish_windows_credentials.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/psreadline_history.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/resolve_sid.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/screen_spy.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/smart_hashdump.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/tcpnetstat.md
    /usr/share/metasploit/documentation/modules/post/windows/gather/wmic_command.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/archmigrate.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/dell_memory_protect.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/execute_dotnet_assembly.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/forward_pageant.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/hashcarve.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/install_python.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/install_ssh.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/kerberos_tickets.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/killav.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/make_token.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/mssql_local_auth_bypass.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/peinjector.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/powershell/build_net_code.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/priv_migrate.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/rid_hijack.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/rollback_defender_signatures.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/run_as_psh.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/sshkey_persistence.md
    /usr/share/metasploit/documentation/modules/post/windows/manage/vss.md
    /usr/share/metasploit/documentation/modules/post/windows/wlan/wlan_probe_request.md
    /usr/share/metasploit/external/README.md
    /usr/share/metasploit/external/burp-proxy/readme.txt
    /usr/share/metasploit/external/burp-proxy/wmap_plugin_v0.1-burp_v1.1.jar
    /usr/share/metasploit/external/burp-proxy/wmap_plugin_v0.1-burp_v1.2.jar
    /usr/share/metasploit/external/serialport/CHANGELOG
    /usr/share/metasploit/external/serialport/MANIFEST
    /usr/share/metasploit/external/serialport/README.msf
    /usr/share/metasploit/external/serialport/README.orig
    /usr/share/metasploit/external/serialport/debian/changelog
    /usr/share/metasploit/external/serialport/debian/control
    /usr/share/metasploit/external/serialport/debian/copyright
    /usr/share/metasploit/external/serialport/debian/rules
    /usr/share/metasploit/external/serialport/extconf.rb
    /usr/share/metasploit/external/serialport/serialport.c
    /usr/share/metasploit/external/serialport/test/miniterm.rb
    /usr/share/metasploit/external/source/DLLHijackAuditKit.zip
    /usr/share/metasploit/external/source/DLLHijackAuditKit/01_StartAudit.bat
    /usr/share/metasploit/external/source/DLLHijackAuditKit/02_Analyze.bat
    /usr/share/metasploit/external/source/DLLHijackAuditKit/DLLAudit.pmc
    /usr/share/metasploit/external/source/DLLHijackAuditKit/README.txt
    /usr/share/metasploit/external/source/DLLHijackAuditKit/analyze.js
    /usr/share/metasploit/external/source/DLLHijackAuditKit/audit.js
    /usr/share/metasploit/external/source/DLLHijackAuditKit/package.sh
    /usr/share/metasploit/external/source/DLLHijackAuditKit/regenerate_binaries.rb
    /usr/share/metasploit/external/source/DLLHijackAuditKit/runcalc.dll
    /usr/share/metasploit/external/source/DLLHijackAuditKit/runcalc.exe
    /usr/share/metasploit/external/source/DLLHijackAuditKit/runtest.dll
    /usr/share/metasploit/external/source/DLLHijackAuditKit/runtest.exe
    /usr/share/metasploit/external/source/HostingCLR_inject/.gitignore
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR.sln
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/EtwTamper.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/Executer.cpp
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/HostingCLR.cpp
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/HostingCLR.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/HostingCLR.vcxproj
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/HostingCLR.vcxproj.filters
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/ReflectiveFree.cpp
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/ReflectiveFree.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/ReflectiveLoader.cpp
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/ReflectiveLoader.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/Syscalls.asm
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/stdafx.cpp
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/stdafx.h
    /usr/share/metasploit/external/source/HostingCLR_inject/HostingCLR/targetver.h
    /usr/share/metasploit/external/source/HostingCLR_inject/make.bat
    /usr/share/metasploit/external/source/HostingCLR_inject/make.msbuild
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v2.0.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v3.5.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.0.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.5.1.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.5.2.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.5.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.6.1.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyAttributes-v4.6.cs
    /usr/share/metasploit/external/source/SqlClrPayload/AssemblyInfo.cs
    /usr/share/metasploit/external/source/SqlClrPayload/StoredProcedures.cs
    /usr/share/metasploit/external/source/SqlClrPayload/make.bat
    /usr/share/metasploit/external/source/byakugan/COPYING
    /usr/share/metasploit/external/source/byakugan/README
    /usr/share/metasploit/external/source/byakugan/bin/Vista/byakugan.dll
    /usr/share/metasploit/external/source/byakugan/bin/Vista/detoured.dll
    /usr/share/metasploit/external/source/byakugan/bin/Vista/injectsu.dll
    /usr/share/metasploit/external/source/byakugan/bin/Win7/byakugan.dll
    /usr/share/metasploit/external/source/byakugan/bin/Win7/detoured.dll
    /usr/share/metasploit/external/source/byakugan/bin/Win7/injectsu.dll
    /usr/share/metasploit/external/source/byakugan/bin/WinXP/byakugan.dll
    /usr/share/metasploit/external/source/byakugan/bin/WinXP/detoured.dll
    /usr/share/metasploit/external/source/byakugan/bin/WinXP/injectsu.dll
    /usr/share/metasploit/external/source/byakugan/bin/XPSP2/byakugan.dll
    /usr/share/metasploit/external/source/byakugan/bin/XPSP2/detoured.dll
    /usr/share/metasploit/external/source/byakugan/bin/XPSP2/injectsu.dll
    /usr/share/metasploit/external/source/byakugan/byakugan.cpp
    /usr/share/metasploit/external/source/byakugan/byakugan.def
    /usr/share/metasploit/external/source/byakugan/byakugan.h
    /usr/share/metasploit/external/source/byakugan/byakugan.rc
    /usr/share/metasploit/external/source/byakugan/csv_parser.cpp
    /usr/share/metasploit/external/source/byakugan/csv_parser.hpp
    /usr/share/metasploit/external/source/byakugan/detours/Makefile
    /usr/share/metasploit/external/source/byakugan/detours/creatwth.cpp
    /usr/share/metasploit/external/source/byakugan/detours/detoured.RES
    /usr/share/metasploit/external/source/byakugan/detours/detoured.cpp
    /usr/share/metasploit/external/source/byakugan/detours/detoured.h
    /usr/share/metasploit/external/source/byakugan/detours/detoured.rc
    /usr/share/metasploit/external/source/byakugan/detours/detours.cpp
    /usr/share/metasploit/external/source/byakugan/detours/detours.h
    /usr/share/metasploit/external/source/byakugan/detours/disasm.cpp
    /usr/share/metasploit/external/source/byakugan/detours/image.cpp
    /usr/share/metasploit/external/source/byakugan/detours/modules.cpp
    /usr/share/metasploit/external/source/byakugan/exts.cpp
    /usr/share/metasploit/external/source/byakugan/handlerJutsu.cpp
    /usr/share/metasploit/external/source/byakugan/heapModeler.cpp
    /usr/share/metasploit/external/source/byakugan/heapSplay.cpp
    /usr/share/metasploit/external/source/byakugan/heapStructs.h
    /usr/share/metasploit/external/source/byakugan/i386/byakugan.dll
    /usr/share/metasploit/external/source/byakugan/i386/byakugan.exp
    /usr/share/metasploit/external/source/byakugan/i386/byakugan.lib
    /usr/share/metasploit/external/source/byakugan/i386/byakugan.pdb
    /usr/share/metasploit/external/source/byakugan/include/.keep
    /usr/share/metasploit/external/source/byakugan/injectsu/detours.h
    /usr/share/metasploit/external/source/byakugan/injectsu/i386/injectsu.dll
    /usr/share/metasploit/external/source/byakugan/injectsu/i386/injectsu.exp
    /usr/share/metasploit/external/source/byakugan/injectsu/i386/injectsu.lib
    /usr/share/metasploit/external/source/byakugan/injectsu/i386/injectsu.pdb
    /usr/share/metasploit/external/source/byakugan/injectsu/injectsu.def
    /usr/share/metasploit/external/source/byakugan/injectsu/lib/detoured.exp
    /usr/share/metasploit/external/source/byakugan/injectsu/lib/detoured.lib
    /usr/share/metasploit/external/source/byakugan/injectsu/lib/detours.lib
    /usr/share/metasploit/external/source/byakugan/injectsu/lib/detours.pdb
    /usr/share/metasploit/external/source/byakugan/injectsu/makefile
    /usr/share/metasploit/external/source/byakugan/injectsu/noxheap.c
    /usr/share/metasploit/external/source/byakugan/injectsu/sources
    /usr/share/metasploit/external/source/byakugan/jutsu.cpp
    /usr/share/metasploit/external/source/byakugan/jutsu.h
    /usr/share/metasploit/external/source/byakugan/lib/.keep
    /usr/share/metasploit/external/source/byakugan/makefile
    /usr/share/metasploit/external/source/byakugan/msfpattern.cpp
    /usr/share/metasploit/external/source/byakugan/msfpattern.h
    /usr/share/metasploit/external/source/byakugan/mushishi.cpp
    /usr/share/metasploit/external/source/byakugan/mushishi.h
    /usr/share/metasploit/external/source/byakugan/setup.bat
    /usr/share/metasploit/external/source/byakugan/sources
    /usr/share/metasploit/external/source/byakugan/stdwindbg.cpp
    /usr/share/metasploit/external/source/byakugan/stdwindbg.h
    /usr/share/metasploit/external/source/byakugan/symPort.cpp
    /usr/share/metasploit/external/source/byakugan/symPort.h
    /usr/share/metasploit/external/source/byakugan/tenketsu.cpp
    /usr/share/metasploit/external/source/byakugan/tenketsu.h
    /usr/share/metasploit/external/source/byakugan/test/memtest.c
    /usr/share/metasploit/external/source/byakugan/test/testBufIdent.cpp
    /usr/share/metasploit/external/source/byakugan/test/testDoubleFree.c
    /usr/share/metasploit/external/source/byakugan/test/testHeapOverflow.cpp
    /usr/share/metasploit/external/source/byakugan/test/testPattern.c
    /usr/share/metasploit/external/source/byakugan/test/testPattern.cpp
    /usr/share/metasploit/external/source/byakugan/test/testTenk.c
    /usr/share/metasploit/external/source/cmdstager/debug_asm/Makefile
    /usr/share/metasploit/external/source/cmdstager/debug_asm/fix_up.rb
    /usr/share/metasploit/external/source/cmdstager/debug_asm/h2b.com.dbg.in
    /usr/share/metasploit/external/source/cmdstager/debug_asm/woop.txt
    /usr/share/metasploit/external/source/dllinject/README
    /usr/share/metasploit/external/source/dllinject/generic.c
    /usr/share/metasploit/external/source/dllinject/libloader.c
    /usr/share/metasploit/external/source/dllinject/libloader.h
    /usr/share/metasploit/external/source/dllinject/shell.c
    /usr/share/metasploit/external/source/dllinject/srv.c
    /usr/share/metasploit/external/source/dllinject/tester.c
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/ProcessHerpaderping.sln
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/ProcessHerpaderping.vcxproj
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/ProcessHerpaderping.vcxproj.filters
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/herpaderp.cpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/herpaderp.hpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/pch.hpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/utils.cpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderping/utils.hpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate/ProcessHerpaderpingTemplate.cpp
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate/ProcessHerpaderpingTemplate.filters
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate/ProcessHerpaderpingTemplate.sln
    /usr/share/metasploit/external/source/evasion/windows/process_herpaderping/ProcessHerpaderpingTemplate/ProcessHerpaderpingTemplate.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/.classpath
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/.project
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/.settings/org.eclipse.jdt.core.prefs
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/bin/java.policy.applet
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/bin/msf/x/AppletX.class
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/bin/msf/x/LoaderX.class
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/bin/msf/x/PayloadX$StreamConnector.class
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/bin/msf/x/PayloadX.class
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/src/msf/x/AppletX.java
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/src/msf/x/LoaderX.java
    /usr/share/metasploit/external/source/exploits/CVE-2008-5353/src/msf/x/PayloadX.java
    /usr/share/metasploit/external/source/exploits/CVE-2008-5499/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2009-3867/AppletX.java
    /usr/share/metasploit/external/source/exploits/CVE-2009-3867/compile.sh
    /usr/share/metasploit/external/source/exploits/CVE-2009-3869/AppletX.java
    /usr/share/metasploit/external/source/exploits/CVE-2009-3869/compile.sh
    /usr/share/metasploit/external/source/exploits/CVE-2009-3869/test.png
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/.classpath
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/.project
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/PayloadClassLoader.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/PayloadCreater.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/Payloader.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0094/payload.ser
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/common/ResourceLoader.c
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/common/ResourceLoader.h
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/common/common.h
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d.sln
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d/kitrap0d.c
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d/kitrap0d.rc
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d/kitrap0d.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d/kitrap0d.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d/resource.h
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d_payload/kitrap0d.c
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d_payload/kitrap0d.h
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d_payload/kitrap0d_payload.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d_payload/kitrap0d_payload.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/kitrap0d_payload/main.c
    /usr/share/metasploit/external/source/exploits/CVE-2010-0232/make.msbuild
    /usr/share/metasploit/external/source/exploits/CVE-2010-0840/vuln/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0840/vuln/Link.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0840/vuln/Test.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0842/MixerMidiApplet/META-INF/MANIFEST.MF
    /usr/share/metasploit/external/source/exploits/CVE-2010-0842/MixerMidiApplet/META-INF/services/javax.sound.midi.spi.MidiDeviceProvider
    /usr/share/metasploit/external/source/exploits/CVE-2010-0842/MixerMidiApplet/MixerMidiApplet.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-0842/MixerMidiApplet/MyController.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-3563/BasicServiceExploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-3563/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2010-3563/build.txt
    /usr/share/metasploit/external/source/exploits/CVE-2011-0609/exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2011-2110/CVE-2011-2110.as
    /usr/share/metasploit/external/source/exploits/CVE-2011-3544/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-0507/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2012-0507/msf/x/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-0507/msf/x/Help.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-0507/msf/x/PayloadX.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-0754/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2012-0779/CVE_2012_0779.as
    /usr/share/metasploit/external/source/exploits/CVE-2012-1535/Main.as
    /usr/share/metasploit/external/source/exploits/CVE-2012-1535/Main_FontClass.as
    /usr/share/metasploit/external/source/exploits/CVE-2012-1535/PSPop.otf
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/CVE-2012-1723.jar
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/bin/cve1723/Attacker.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/bin/cve1723/Confuser.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/bin/cve1723/ConfusingClassLoader.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/bin/msf/x/PayloadX$StreamConnector.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/bin/msf/x/PayloadX.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/lib/asm-4.0.jar
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/lib/cve1723/Generator.class
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/src/cve1723/Attacker.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/src/cve1723/ConfusingClassLoader.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/src/cve1723/Generator.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-1723/src/msf/x/PayloadX.java
    /usr/share/metasploit/external/source/exploits/CVE-2012-4681/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2013-0634/exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2013-2171/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2013-2171/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2013-2465/Exploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2013-2465/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2013-5331/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2013-6282/Android.mk
    /usr/share/metasploit/external/source/exploits/CVE-2013-6282/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2013-6282/Readme.md
    /usr/share/metasploit/external/source/exploits/CVE-2013-6282/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2014-0322/AsXploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0497/Vickers.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/GraphShadLinux.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/GraphShadWindows.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/binary_data_linux
    /usr/share/metasploit/external/source/exploits/CVE-2014-0515/binary_data_windows
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0556/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-0569/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-3153/Android.mk
    /usr/share/metasploit/external/source/exploits/CVE-2014-3153/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2014-3153/futex_requeue.c
    /usr/share/metasploit/external/source/exploits/CVE-2014-3153/log.h
    /usr/share/metasploit/external/source/exploits/CVE-2014-3153/main.c
    /usr/share/metasploit/external/source/exploits/CVE-2014-4404/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2014-4404/key_exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2014-8440/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0311/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0313/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0318/Main.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0318/Memory.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0318/PE32.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0318/Pwned.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Trigger/Trigger.as2proj
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/Trigger/src/Main.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/TriggerLinux/TriggerLinux.as2proj
    /usr/share/metasploit/external/source/exploits/CVE-2015-0336/TriggerLinux/src/Main.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-0359/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-1328/1328.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-1328/ofs-lib.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/LICENSE.txt
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/Readme.md
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/common/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/reflective_dll.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/reflective_dll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Exploit.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Exploiter.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Exploiter.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/FontData.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/FontData.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/MySyscalls.asm
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/ReflectiveDll.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/ReflectiveLoader.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/ReflectiveLoader.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Win32kLeaker.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/dll/src/Win32kLeaker.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/inject.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/inject.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/src/GetProcAddressR.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/src/GetProcAddressR.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/src/Inject.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/src/LoadLibraryR.c
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/inject/src/LoadLibraryR.h
    /usr/share/metasploit/external/source/exploits/CVE-2015-2426/rdi.sln
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3090/exploit.pbj
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/pbsrc_bin.pbj
    /usr/share/metasploit/external/source/exploits/CVE-2015-3105/test_bin.pbj
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-3113/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/MyClass.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/MyClass1.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/MyClass2.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5119/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/Elf.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/Exploit.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/ExploitByteArray.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/ExploitVector.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/Exploiter.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/Logger.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/MyClass.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-5122/PE.as
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/Deserialize.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/ExecBlockingSecurityManager.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/GeneratePayload.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/RMIRegistryExploit.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/ClassLoaderInvoker.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/CommonsCollections1.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/CommonsCollections2.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/CommonsCollections3.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/Groovy1.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/ObjectPayload.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/Spring1.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/annotation/Dependencies.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/util/ClassFiles.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/util/Gadgets.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/util/PayloadRunner.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/util/Reflections.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8103/payloads/util/Serializables.java
    /usr/share/metasploit/external/source/exploits/CVE-2015-8660/8660.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Application/Application.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/CVE-2016-0040.sln
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Library/Library.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Library/Library.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Library/Library.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Metasploit/Metasploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Metasploit/Metasploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-0040/Metasploit/Metasploit.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/arch.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/create_bin.rb
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/exploit32.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/exploit64.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/exploit64.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/find.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/find.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/flatten-macho.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/headers/IOKit/IOKitKeys.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/headers/IOKit/IOKitLib.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/headers/IOKit/IOReturn.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/headers/IOKit/IOTypes.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/headers/IOKit/OSMessageNotification.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/mach-o.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/main.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/main32.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/nvpatch.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/nvpatch.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/offsets32.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/set.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4655/set.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/__task.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/loader.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/macho.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/macho.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/macho_to_bin.py
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/offsets.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/shell.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/shell.m
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/task.c
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/utils.h
    /usr/share/metasploit/external/source/exploits/CVE-2016-4669/utils.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/async_wake.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/async_wake.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/common.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/create_bin.rb
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/early_kalloc.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/early_kalloc.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/find_port.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/find_port.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/IOKitKeys.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/IOKitLib.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/IOReturn.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/IOTypes.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/OSMessageNotification.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/headers/IOKit/iokitmig_unused.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kernel_utils.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kernel_utils.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kexecute.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kexecute.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kmem.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kmem.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/koffsets.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/koffsets.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kutils.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/kutils.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/all_img4tool.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/all_liboffsetfinder.hpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/common.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/exception.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/exception.hpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/getoffsets.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/getoffsets.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/img4.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/img4.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/insn.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/insn.hpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/liboffsetfinder64.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/liboffsetfinder64.hpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/lzssdec.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/lzssdec.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/patch.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/liboffsetfinder64/patch.hpp
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/loader.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/magic.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/patchfinder64.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/patchfinder64.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/payload.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sandbox.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sandbox.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sha1.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sha1.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sha256.c
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/sha256.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/trustcache.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/trustcache.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/v0rtex.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/v0rtex.m
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/vnode_utils.h
    /usr/share/metasploit/external/source/exploits/CVE-2017-13861/vnode_utils.m
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/UnmarshalPwn.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/UnmarshalPwn.sln
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/UnmarshalPwn.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/UnmarshalPwn.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/stdafx.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-0824/targetver.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/array.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/array.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/connection.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/connection.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/datatypes.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/datatypes.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/dictionary.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/dictionary.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/serialization.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/serialization.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/spc.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/utils.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/libspc/utils.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/ssudo/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/ssudo/ssudo
    /usr/share/metasploit/external/source/exploits/CVE-2018-4237/ssudo/ssudo.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/gen_offsets.rb
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/stage1/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/stage1/stage1.asm
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/stage2/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2018-4404/stage2/payload.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/CVE-2018-8120.sln
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/CVE-2018-8120/CVE-2018-8120.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/CVE-2018-8120/CVE-2018-8120.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/CVE-2018-8120/Source.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/CVE-2018-8120/shellcode.asm
    /usr/share/metasploit/external/source/exploits/CVE-2018-8120/LICENSE
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE.sln
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/Hardlink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ntimports.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc.idl
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_c.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_h.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_s.c
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/typed_buffer.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453.sln
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/CVE-2018-8453.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/CVE-2018-8453.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/ReadMe.txt
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/stdafx.h
    /usr/share/metasploit/external/source/exploits/CVE-2018-8453/CVE-2018-8453/targetver.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0808/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2019-0808/NtUserMNDragOverExploit/NtUserMNDragOverExploit.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2019-0808/NtUserMNDragOverExploit/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/CommonUtils.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/CommonUtils.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/CreateHardLink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/PocStorSvc.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/ScopedHandle.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/ScopedHandle.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/ntimports.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/rpc_c.c
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/rpc_h.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/stdafx.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-0841/typed_buffer.h
    /usr/share/metasploit/external/source/exploits/CVE-2019-1322/CVE-2019-1322-EXE/CVE-2019-1322-EXE.sln
    /usr/share/metasploit/external/source/exploits/CVE-2019-1322/CVE-2019-1322-EXE/CVE-2019-1322-EXE.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2019-1322/CVE-2019-1322-EXE/CVE-2019-1322-EXE.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2019-1322/CVE-2019-1322-EXE/cve-2019-1322.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-1322/CVE-2019-1322-EXE/~AutoRecover.CVE-2019-1322-EXE.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/CVE-2019-1458.sln
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/CVE-2019-1458.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/LICENSE
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/exploit.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2019-1458/shellcode.asm
    /usr/share/metasploit/external/source/exploits/CVE-2019-2215/Android.mk
    /usr/share/metasploit/external/source/exploits/CVE-2019-2215/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2019-2215/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2019-2215/poc.c
    /usr/share/metasploit/external/source/exploits/CVE-2019-5736/CVE-2019-5736.c
    /usr/share/metasploit/external/source/exploits/CVE-2019-8513/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2019-8513/exp.m
    /usr/share/metasploit/external/source/exploits/CVE-2019-8565/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2019-8565/exploit.m
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/BitsArbitraryFileMove.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/BitsArbitraryFileMove.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/BitsArbitraryFileMove.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/BitsArbitraryFileMove.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/CBitsCom.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/BitsArbitraryFileMove/CBitsCom.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CVE-2020-0787.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CVE-2020-0787/CBitsCom.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CVE-2020-0787/CVE-2020-0787.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CVE-2020-0787/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/CommonUtils.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/CommonUtils.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/CommonUtils.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/CommonUtils.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/DirectoryObject.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/FileOpLock.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/FileOpLock.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/FileSymlink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/FileSymlink.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/Hardlink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/NativeSymlink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/RegistrySymlink.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/ReparsePoint.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/ReparsePoint.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/ScopedHandle.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/ScopedHandle.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/ntimports.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/stdafx.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/targetver.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/CommonUtils/typed_buffer.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll/framework.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll/template_dll.def
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll/template_dll.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-0787/template_dll/template_dll/template_dll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2020-0796/LPE/CVE-2020-0796.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-0796/LPE/CVE-2020-0796.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-0796/LPE/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2020-0796/LPE/exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2020-0796/RCE/kernel_shellcode.asm
    /usr/share/metasploit/external/source/exploits/CVE-2020-1048/cve-2020-1048-exe/cve-2020-1048-exe.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-1048/cve-2020-1048-exe/cve-2020-1048-exe/Source.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-1048/cve-2020-1048-exe/cve-2020-1048-exe/cve-2020-1048-exe.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-1048/cve-2020-1048-exe/cve-2020-1048-exe/cve-2020-1048-exe.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/CVE-2020-1054.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/CVE-2020-1054.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/exploit.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-1054/shellcode.asm
    /usr/share/metasploit/external/source/exploits/CVE-2020-1313/cve-2020-1313-exe/cve-2020-1313-exe.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-1313/cve-2020-1313-exe/cve-2020-1313-exe/cve-2020-1313-exe.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-1313/cve-2020-1313-exe/cve-2020-1313-exe/cve-2020-1313-exe.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2020-1313/cve-2020-1313-exe/cve-2020-1313-exe/cve-2020-1313.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-17136/POC_CloudFilter_ArbitraryFile_EoP.sln
    /usr/share/metasploit/external/source/exploits/CVE-2020-17136/POC_CloudFilter_ArbitraryFile_EoP/App.config
    /usr/share/metasploit/external/source/exploits/CVE-2020-17136/POC_CloudFilter_ArbitraryFile_EoP/POC_CloudFilter_ArbitraryFile_EoP.csproj
    /usr/share/metasploit/external/source/exploits/CVE-2020-17136/POC_CloudFilter_ArbitraryFile_EoP/Program.cs
    /usr/share/metasploit/external/source/exploits/CVE-2020-17136/POC_CloudFilter_ArbitraryFile_EoP/Properties/AssemblyInfo.cs
    /usr/share/metasploit/external/source/exploits/CVE-2020-25736/acronis-exp.m
    /usr/share/metasploit/external/source/exploits/CVE-2020-7200/OlderDeserialization/OlderDeserialization.iml
    /usr/share/metasploit/external/source/exploits/CVE-2020-7200/OlderDeserialization/src/Test1.class
    /usr/share/metasploit/external/source/exploits/CVE-2020-7200/OlderDeserialization/src/Test1.java
    /usr/share/metasploit/external/source/exploits/CVE-2020-9839/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-9839/exploit.m
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/loader/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/loader/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/loader/entry.s
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/loader/loader.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/loader/make.py
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/build-threadexec.sh
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/build-webkit.sh
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/cvm.cc
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/cvm_side.cc
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/embed.py
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/app/Contents/Info.plist
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/app/Contents/MacOS/popcalc
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/app/Contents/PkgInfo
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/root/main.c
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/safari.mm
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/sbx/threadexec.diff
    /usr/share/metasploit/external/source/exploits/CVE-2020-9850/payload/stage0.asm
    /usr/share/metasploit/external/source/exploits/CVE-2021-21551/CVE-2021-21551.sln
    /usr/share/metasploit/external/source/exploits/CVE-2021-21551/CVE-2021-21551.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2021-21551/dllmain.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-21551/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-22555/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2021-22555/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2021-22555/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/bpf.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/include/bpf_defs.h
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/include/exploit_configs.h
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/include/kernel_defs.h
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/include/kmem_search.h
    /usr/share/metasploit/external/source/exploits/CVE-2021-3490/Linux_LPE_eBPF_CVE-2021-3490/kmem_search.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-3493/cve_2021_3493.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-40449/CVE-2021-40449.sln
    /usr/share/metasploit/external/source/exploits/CVE-2021-40449/CVE-2021-40449/CVE-2021-40449.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2021-40449/CVE-2021-40449/dllmain.c
    /usr/share/metasploit/external/source/exploits/CVE-2021-44228/PayloadFactory.java
    /usr/share/metasploit/external/source/exploits/CVE-2022-1043/cve-2022-1043.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-1471/MyScriptEngineFactory.java
    /usr/share/metasploit/external/source/exploits/CVE-2022-1471/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/CVE-2022-21882.sln
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/CVE-2022-21882.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/dllmain.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-21882/exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-22942/cve-2022-22942-dc.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL.sln
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/NtDefine.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/ProfSvcLPE.aps
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/ProfSvcLPE.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/ProfSvcLPE.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/SuperProfileDLL.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/Win-Ops-Master.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/Win-Ops-Master.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-26904/SuperProfileDLL/resource.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/keyring.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/log.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/modprobe.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/netlink.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/nf_tables.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/simple_xattr.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/uring.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/inc/util.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/keyring.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/main.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/modprobe.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/netlink.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/nf_tables.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/simple_xattr.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/uring.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-34918/src/util.c
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699.sln
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/CVE-2022-3699.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/LenovoMemoryMgr.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/LenovoMemoryMgr.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/exploit.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2022-3699/CVE-2022-3699/exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2022-46689/Makefile
    /usr/share/metasploit/external/source/exploits/CVE-2022-46689/README.md
    /usr/share/metasploit/external/source/exploits/CVE-2022-46689/vm_unaligned_copy_switch_race.c
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/.gitignore
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/CVE-2023-21768.sln
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/CVE-2023-21768.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/dllmain.c
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/exploit.c
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/ioring.c
    /usr/share/metasploit/external/source/exploits/CVE-2023-21768/ioring.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252.sln
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/CVE-2023-28252.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/clfs_eop.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/clfs_eop.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/crc32.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/exploit.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/exploit.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/ntos.h
    /usr/share/metasploit/external/source/exploits/CVE-2023-28252/CVE-2023-28252/ntoskrnl.lib
    /usr/share/metasploit/external/source/exploits/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874.sln
    /usr/share/metasploit/external/source/exploits/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874.vcxproj
    /usr/share/metasploit/external/source/exploits/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874/cve_2023_36874.cpp
    /usr/share/metasploit/external/source/exploits/CVE-2023-36874/CVE-2023-36874/CVE-2023-36874/def.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/CVE-2013-5045.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/CVE-2013-5045.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5045/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/CVE-2013-5046.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/CVE-2013-5046.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2013-5046/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/CVE-2014-0257.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/CVE-2014-0257.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0257/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/CVE-2014-0268.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/CVE-2014-0268.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CVE-2014-0268/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/CommonUtils.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/Utils.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/Utils.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/interfaces.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/regln.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/regln.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/CommonUtils/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/IE11SandboxEscapes.sln
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/InjectDll/InjectDll.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/InjectDll/InjectDll.vcxproj
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/InjectDll/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/InjectDll/stdafx.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/InjectDll/targetver.h
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/LICENSE
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/README.md
    /usr/share/metasploit/external/source/exploits/IE11SandboxEscapes/make.msbuild
    /usr/share/metasploit/external/source/exploits/batik_svg/Exploit.java
    /usr/share/metasploit/external/source/exploits/bypassuac/CMMN.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/CMMN.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Redirector.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Redirector.h
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/TIOR.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/TIOR.vcxproj
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/TIOR.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/TIOR.vcxproj.user
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/stdafx.h
    /usr/share/metasploit/external/source/exploits/bypassuac/TIOR/targetver.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate.sln
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Resource.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate.rc
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate.vcxproj
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate.vcxproj.user
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate_Inject.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate_Inject.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate_Utils.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/Win7Elevate_Utils.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/stdafx.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7Elevate/targetver.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/Win7ElevateDll.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/Win7ElevateDll.vcxproj
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/Win7ElevateDll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/Win7ElevateDll.vcxproj.user
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/stdafx.h
    /usr/share/metasploit/external/source/exploits/bypassuac/Win7ElevateDll/targetver.h
    /usr/share/metasploit/external/source/exploits/bypassuac/make.msbuild
    /usr/share/metasploit/external/source/exploits/bypassuac/source.rb/.keep
    /usr/share/metasploit/external/source/exploits/bypassuac/stdafx.h
    /usr/share/metasploit/external/source/exploits/bypassuac/targetver.h
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/.gitignore
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/bypassuac_injection.sln
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/dll/reflective_dll.vcxproj
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/dll/src/Exploit.cpp
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/dll/src/Exploit.h
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/dll/src/ReflectiveDll.c
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/make.bat
    /usr/share/metasploit/external/source/exploits/bypassuac_injection/make.msbuild
    /usr/share/metasploit/external/source/exploits/capcom_sys_exec/.gitignore
    /usr/share/metasploit/external/source/exploits/capcom_sys_exec/capcom_sys_exec.sln
    /usr/share/metasploit/external/source/exploits/capcom_sys_exec/capcom_sys_exec/capcom_sys_exec.c
    /usr/share/metasploit/external/source/exploits/capcom_sys_exec/capcom_sys_exec/capcom_sys_exec.vcxproj
    /usr/share/metasploit/external/source/exploits/capcom_sys_exec/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2010-4452/AppletX.java
    /usr/share/metasploit/external/source/exploits/cve-2010-4452/compile.sh
    /usr/share/metasploit/external/source/exploits/cve-2010-4452/get_offsets.rb
    /usr/share/metasploit/external/source/exploits/cve-2012-5076/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5076/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2012-5076/MyPayload.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5076_2/B.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5076_2/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5076_2/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2012-5088/B.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5088/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2012-5088/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/README
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1.sln
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/App.xaml
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/App.xaml.cs
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/MainPage.xaml
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/MainPage.xaml.cs
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/Properties/AppManifest.xml
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/Properties/AssemblyInfo.cs
    /usr/share/metasploit/external/source/exploits/cve-2013-0074/SilverApp1/SilverApp1.csproj
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc.sln
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc/dllmain.c
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc/nvidia_nvsvc.cpp
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc/nvidia_nvsvc.h
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc/nvidia_nvsvc.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2013-0109/nvidia_nvsvc/nvidia_nvsvc.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2013-0422/B.java
    /usr/share/metasploit/external/source/exploits/cve-2013-0422/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2013-0422/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-0431/B.java
    /usr/share/metasploit/external/source/exploits/cve-2013-0431/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2013-0431/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-0431/Serializer.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1300/cve-2013-1300.sln
    /usr/share/metasploit/external/source/exploits/cve-2013-1300/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2013-1300/schlamperei/schlamperei.c
    /usr/share/metasploit/external/source/exploits/cve-2013-1300/schlamperei/schlamperei.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/FakeDriver.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/FakeDriver2.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/META-INF/services/java.lang.Object
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/META-INF/services/java.sql.Driver
    /usr/share/metasploit/external/source/exploits/cve-2013-1488/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-1493/Init.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1493/Leak.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1493/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-1493/MyBufferedImage.java
    /usr/share/metasploit/external/source/exploits/cve-2013-1493/MyColorSpace.java
    /usr/share/metasploit/external/source/exploits/cve-2013-2460/DisableSecurityManagerAction.java
    /usr/share/metasploit/external/source/exploits/cve-2013-2460/ExpProvider.java
    /usr/share/metasploit/external/source/exploits/cve-2013-2460/Exploit.java
    /usr/share/metasploit/external/source/exploits/cve-2013-2460/Makefile
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/ppr_flatten_rec.sln
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/ppr_flatten_rec/ComplexPath.h
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/ppr_flatten_rec/ppr_flatten_rec.c
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/ppr_flatten_rec/ppr_flatten_rec.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2013-3660/ppr_flatten_rec/ppr_flatten_rec.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2013-3881/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2013-3881/cve-2013-3881.sln
    /usr/share/metasploit/external/source/exploits/cve-2013-3881/cve-2013-3881/cve-2013-3881.c
    /usr/share/metasploit/external/source/exploits/cve-2013-3881/cve-2013-3881/cve-2013-3881.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2013-3881/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2014-4113/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2014-4113/cve-2014-4113.sln
    /usr/share/metasploit/external/source/exploits/cve-2014-4113/cve-2014-4113/cve-2014-4113.c
    /usr/share/metasploit/external/source/exploits/cve-2014-4113/cve-2014-4113/cve-2014-4113.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2014-4113/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/LICENSE.txt
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/Readme.md
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/inject.arm.exe
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/inject.exe
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/inject.x64.exe
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/reflective_dll.arm.dll
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/reflective_dll.dll
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/bin/reflective_dll.x64.dll
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/reflective_dll.sln
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/reflective_dll.vcproj
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/reflective_dll.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/reflective_dll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/Exploit.cpp
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/Exploit.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ReflectiveDll.c
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ReflectiveLoader.c
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ReflectiveLoader.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ShimsInstaller.cpp
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/dll/src/ShimsInstaller.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/inject.sln
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/inject.vcproj
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/inject.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/inject.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/GetProcAddressR.c
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/GetProcAddressR.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/Inject.c
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/LoadLibraryR.c
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/LoadLibraryR.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/inject/src/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/exploits/cve-2015-0016/rdi.sln
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/.gitignore
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/cve-2015-1701.sln
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/cve-2015-1701/cve-2015-1701.c
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/cve-2015-1701/cve-2015-1701.h
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/cve-2015-1701/cve-2015-1701.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2015-1701/make.msbuild
    /usr/share/metasploit/external/source/exploits/cve-2016-0051/dll/ReflectiveDll.c
    /usr/share/metasploit/external/source/exploits/cve-2016-0051/dll/defs.h
    /usr/share/metasploit/external/source/exploits/cve-2016-0189/ielocalserver.cpp
    /usr/share/metasploit/external/source/exploits/cve-2016-0189/ieshell32.cpp
    /usr/share/metasploit/external/source/exploits/cve-2017-8464/build.sh
    /usr/share/metasploit/external/source/exploits/cve-2017-8464/template.c
    /usr/share/metasploit/external/source/exploits/cve-2017-8464/template.def
    /usr/share/metasploit/external/source/exploits/cve-2017-8464/template.h
    /usr/share/metasploit/external/source/exploits/cve-2017-8464/template.rc
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/LICENSE.txt
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/Readme.md
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/common/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/inject.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/inject.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/src/GetProcAddressR.c
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/src/GetProcAddressR.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/src/Inject.c
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/src/LoadLibraryR.c
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/src/LoadLibraryR.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/inject/~AutoRecover.inject.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi.sln
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/reflective_dll.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/reflective_dll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Error.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Exploit.cpp
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Exploit.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Exploiter.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/KernelRoutines.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/LockedMemory.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Native.asm
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/Native.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/NtDefines.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/ReflectiveDll.c
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/ReflectiveLoader.c
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/ReflectiveLoader.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/dll/rdi/src/exploiter.cpp
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/Error.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/KernelRoutines.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/LICENSE
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/LockedMemory.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/Native.asm
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/Native.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/NtDefines.h
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/README.md
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/cve-2018-8897-exe.cpp
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/cve-2018-8897-exe.sln
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/cve-2018-8897-exe.vcxproj
    /usr/share/metasploit/external/source/exploits/cve-2018-8897/exe/cve-2018-8897-exe.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/cve-2022-0995/cve-2022-0995.c
    /usr/share/metasploit/external/source/exploits/cve-2022-0995/cve-2022-0995_debug.c
    /usr/share/metasploit/external/source/exploits/dell_memory_protect/dell_memory_protect.sln
    /usr/share/metasploit/external/source/exploits/dell_memory_protect/dell_memory_protect.vcxproj
    /usr/share/metasploit/external/source/exploits/dell_memory_protect/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/dell_memory_protect/exploit.cpp
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/LocalNegotiator.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/LocalNegotiator.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/RogueWinRM.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/RogueWinRM.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/Services/elevatorService.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/Services/elevatorService.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/Services/service.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/Services/service.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/base64.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/base64.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/pch.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/pch.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/derparse.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/derparse.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/spnego.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/spnego.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/spnegoparse.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/Common_Src_Files/spnegotokenhandler/spnegoparse.h
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM dll/RogueWinRM dll.vcxproj
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM dll/RogueWinRM dll.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM dll/dllmain.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM exe/RogueWinRM exe.vcxproj
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM exe/RogueWinRM exe.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/drunkpotato/RogueWinRM exe/main.c
    /usr/share/metasploit/external/source/exploits/drunkpotato/bits_ntlm_token_impersonation.sln
    /usr/share/metasploit/external/source/exploits/exec_payload_msi/exec_payload.wxs
    /usr/share/metasploit/external/source/exploits/jre17u17/Exploit.java
    /usr/share/metasploit/external/source/exploits/jre17u17/Makefile
    /usr/share/metasploit/external/source/exploits/juicypotato/.gitignore
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato.sln
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/BlockingQueue.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/IStorageTrigger.cpp
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/IStorageTrigger.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/JuicyPotato.cpp
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/JuicyPotato.vcxproj
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/JuicyPotato.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/LocalNegotiator.cpp
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/LocalNegotiator.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/MSFRottenPotato.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/ReflectiveDLLInjection.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/ReflectiveLoader.c
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/ReflectiveLoader.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/dump.stg
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/stdafx.h
    /usr/share/metasploit/external/source/exploits/juicypotato/JuicyPotato/targetver.h
    /usr/share/metasploit/external/source/exploits/make.bat
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit.sln
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/CaptureImpersonationToken.cpp
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/exploit.vcxproj
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/my_winternl.h
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/sdb.h
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/sdb_functions.cpp
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/stdafx.h
    /usr/share/metasploit/external/source/exploits/ntapphelpcachecontrol/exploit/targetver.h
    /usr/share/metasploit/external/source/exploits/office_word_macro/macro.vba
    /usr/share/metasploit/external/source/exploits/openfire_plugin/Example.java
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato.sln
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h
    /usr/share/metasploit/external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h
    /usr/share/metasploit/external/source/exploits/splunk/upload_app_exec/bin/msf_exec.py
    /usr/share/metasploit/external/source/exploits/splunk/upload_app_exec/default/app.conf
    /usr/share/metasploit/external/source/exploits/splunk/upload_app_exec/default/commands.conf
    /usr/share/metasploit/external/source/exploits/splunk/upload_app_exec/metadata/default.meta
    /usr/share/metasploit/external/source/exploits/tpwn/Makefile
    /usr/share/metasploit/external/source/exploits/tpwn/import.h
    /usr/share/metasploit/external/source/exploits/tpwn/lsym.h
    /usr/share/metasploit/external/source/exploits/tpwn/lsym.m
    /usr/share/metasploit/external/source/exploits/tpwn/lsym_gadgets.h
    /usr/share/metasploit/external/source/exploits/tpwn/main.m
    /usr/share/metasploit/external/source/exploits/windows-lpe-template/.gitignore
    /usr/share/metasploit/external/source/exploits/windows-lpe-template/make.msbuild
    /usr/share/metasploit/external/source/exploits/windows-lpe-template/windows-lpe-template.sln
    /usr/share/metasploit/external/source/exploits/windows-lpe-template/windows-lpe-template/exploit.c
    /usr/share/metasploit/external/source/exploits/windows-lpe-template/windows-lpe-template/windows-lpe-template.vcxproj
    /usr/share/metasploit/external/source/flash_detector/bin/expressInstall.swf
    /usr/share/metasploit/external/source/flash_detector/bin/index.html
    /usr/share/metasploit/external/source/flash_detector/bin/js/swfobject.js
    /usr/share/metasploit/external/source/flash_detector/flash_detector.as2proj
    /usr/share/metasploit/external/source/flash_detector/src/Main.as
    /usr/share/metasploit/external/source/flash_exploiter/Elf.as
    /usr/share/metasploit/external/source/flash_exploiter/Exploit.as
    /usr/share/metasploit/external/source/flash_exploiter/ExploitByteArray.as
    /usr/share/metasploit/external/source/flash_exploiter/ExploitVector.as
    /usr/share/metasploit/external/source/flash_exploiter/Exploiter.as
    /usr/share/metasploit/external/source/flash_exploiter/Logger.as
    /usr/share/metasploit/external/source/flash_exploiter/PE.as
    /usr/share/metasploit/external/source/include/windows/README.md
    /usr/share/metasploit/external/source/include/windows/common.h
    /usr/share/metasploit/external/source/include/windows/definitions.h
    /usr/share/metasploit/external/source/ipwn/Makefile
    /usr/share/metasploit/external/source/ipwn/Makefile.native
    /usr/share/metasploit/external/source/ipwn/README
    /usr/share/metasploit/external/source/ipwn/auto.h
    /usr/share/metasploit/external/source/ipwn/cmd.h
    /usr/share/metasploit/external/source/ipwn/cmd_base.c
    /usr/share/metasploit/external/source/ipwn/cmd_expl.c
    /usr/share/metasploit/external/source/ipwn/cmd_fd.c
    /usr/share/metasploit/external/source/ipwn/cmd_fs.c
    /usr/share/metasploit/external/source/ipwn/cmd_misc.c
    /usr/share/metasploit/external/source/ipwn/cmd_net.c
    /usr/share/metasploit/external/source/ipwn/cmd_privs.c
    /usr/share/metasploit/external/source/ipwn/cmd_proc.c
    /usr/share/metasploit/external/source/ipwn/cmd_sys.c
    /usr/share/metasploit/external/source/ipwn/main.c
    /usr/share/metasploit/external/source/ipwn/misc.c
    /usr/share/metasploit/external/source/javapayload/README
    /usr/share/metasploit/external/source/libssh/ssh_server_fork.patch
    /usr/share/metasploit/external/source/meterpreter/README
    /usr/share/metasploit/external/source/metsvc/ChangeLog.txt
    /usr/share/metasploit/external/source/metsvc/README.txt
    /usr/share/metasploit/external/source/metsvc/VERSION
    /usr/share/metasploit/external/source/metsvc/src/Makefile
    /usr/share/metasploit/external/source/metsvc/src/metsvc-server.cpp
    /usr/share/metasploit/external/source/metsvc/src/metsvc.cpp
    /usr/share/metasploit/external/source/metsvc/src/metsvc.h
    /usr/share/metasploit/external/source/metsvc/test.rb
    /usr/share/metasploit/external/source/msfJavaToolkit/compile.sh
    /usr/share/metasploit/external/source/msfJavaToolkit/javaCompile/CompileSourceInMemory.java
    /usr/share/metasploit/external/source/msfJavaToolkit/javaCompile/CreateJarFile.java
    /usr/share/metasploit/external/source/msfJavaToolkit/javaCompile/SignJar.java
    /usr/share/metasploit/external/source/msfJavaToolkit/msfkeystore
    /usr/share/metasploit/external/source/msfJavaToolkit/output.jar
    /usr/share/metasploit/external/source/msfJavaToolkit/soutput.jar
    /usr/share/metasploit/external/source/msfJavaToolkit/testCompilation.rb
    /usr/share/metasploit/external/source/msfJavaToolkit/testKeytool.rb
    /usr/share/metasploit/external/source/msfJavaToolkit/testoutdir/.keep
    /usr/share/metasploit/external/source/osx/README
    /usr/share/metasploit/external/source/osx/isight/CSGCamera.h
    /usr/share/metasploit/external/source/osx/isight/CSGCamera.m
    /usr/share/metasploit/external/source/osx/isight/CSGImage.h
    /usr/share/metasploit/external/source/osx/isight/CSGImage.m
    /usr/share/metasploit/external/source/osx/isight/CocoaSequenceGrabber.h
    /usr/share/metasploit/external/source/osx/isight/Makefile
    /usr/share/metasploit/external/source/osx/isight/main.m
    /usr/share/metasploit/external/source/osx/nfs_mount_priv_escalation.c
    /usr/share/metasploit/external/source/osx/x86/Makefile
    /usr/share/metasploit/external/source/osx/x86/include/_dup2_std_fds.s
    /usr/share/metasploit/external/source/osx/x86/include/_execve_binsh.s
    /usr/share/metasploit/external/source/osx/x86/include/_exit.s
    /usr/share/metasploit/external/source/osx/x86/include/_inject_bundle.s
    /usr/share/metasploit/external/source/osx/x86/include/_read_exec.s
    /usr/share/metasploit/external/source/osx/x86/include/_shell.s
    /usr/share/metasploit/external/source/osx/x86/include/_tcp_connect.s
    /usr/share/metasploit/external/source/osx/x86/include/_tcp_listen.s
    /usr/share/metasploit/external/source/osx/x86/src/single_bundleinject_bind_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/single_bundleinject_reverse_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/single_shell_bind_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/single_shell_reverse_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/stage_bundleinject.s
    /usr/share/metasploit/external/source/osx/x86/src/stage_shell.s
    /usr/share/metasploit/external/source/osx/x86/src/stager_bind_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/stager_reverse_tcp.s
    /usr/share/metasploit/external/source/osx/x86/src/test/Makefile
    /usr/share/metasploit/external/source/osx/x86/src/test/run_tests.sh
    /usr/share/metasploit/external/source/osx/x86/src/test/server.c
    /usr/share/metasploit/external/source/osx/x86/src/test/test_component.c
    /usr/share/metasploit/external/source/osx/x86/src/test/write_size_and_data.rb
    /usr/share/metasploit/external/source/passivex/CPassiveX.cpp
    /usr/share/metasploit/external/source/passivex/CPassiveX.h
    /usr/share/metasploit/external/source/passivex/HttpTunnel.cpp
    /usr/share/metasploit/external/source/passivex/HttpTunnel.h
    /usr/share/metasploit/external/source/passivex/PassiveX.bin
    /usr/share/metasploit/external/source/passivex/PassiveX.cpp
    /usr/share/metasploit/external/source/passivex/PassiveX.h
    /usr/share/metasploit/external/source/passivex/PassiveX.idl
    /usr/share/metasploit/external/source/passivex/PassiveXLib.h
    /usr/share/metasploit/external/source/passivex/PassiveX_i.c
    /usr/share/metasploit/external/source/passivex/PassiveX_p.c
    /usr/share/metasploit/external/source/passivex/dlldata.c
    /usr/share/metasploit/external/source/passivex/passivex.def
    /usr/share/metasploit/external/source/passivex/passivex.rc
    /usr/share/metasploit/external/source/passivex/passivex.sln
    /usr/share/metasploit/external/source/passivex/passivex.vcproj
    /usr/share/metasploit/external/source/passivex/resource.h
    /usr/share/metasploit/external/source/psh_exe/dot_net_exe.cs
    /usr/share/metasploit/external/source/psh_exe/dot_net_service.cs
    /usr/share/metasploit/external/source/psh_exe/dot_net_unsafe.cs
    /usr/share/metasploit/external/source/pxesploit/autoinf/Release/.keep
    /usr/share/metasploit/external/source/pxesploit/autoinf/Release/autoinf.exe
    /usr/share/metasploit/external/source/pxesploit/autoinf/autoinf.sln
    /usr/share/metasploit/external/source/pxesploit/autoinf/autoinf/autoinf.vcproj
    /usr/share/metasploit/external/source/pxesploit/autoinf/autoinf/main.cpp
    /usr/share/metasploit/external/source/pxesploit/customPayload/Release/.keep
    /usr/share/metasploit/external/source/pxesploit/customPayload/autoinf.sln
    /usr/share/metasploit/external/source/pxesploit/customPayload/autoinf/Release/.keep
    /usr/share/metasploit/external/source/pxesploit/customPayload/autoinf/autoinf.vcxproj
    /usr/share/metasploit/external/source/pxesploit/customPayload/autoinf/autoinf.vcxproj.filters
    /usr/share/metasploit/external/source/pxesploit/customPayload/autoinf/main.cpp
    /usr/share/metasploit/external/source/pxesploit/regeditor/LGPL.txt
    /usr/share/metasploit/external/source/pxesploit/regeditor/README.txt
    /usr/share/metasploit/external/source/pxesploit/regeditor/addmsf.c
    /usr/share/metasploit/external/source/pxesploit/regeditor/compile.sh
    /usr/share/metasploit/external/source/pxesploit/regeditor/ntreg.c
    /usr/share/metasploit/external/source/pxesploit/regeditor/ntreg.h
    /usr/share/metasploit/external/source/pxesploit/spoolsv/spoolsv.cpp
    /usr/share/metasploit/external/source/rdll_template/README.md
    /usr/share/metasploit/external/source/rdll_template/Reflective DLL.zip
    /usr/share/metasploit/external/source/rdll_template/dllmain.c
    /usr/share/metasploit/external/source/rdll_template/rdll_template.sln
    /usr/share/metasploit/external/source/rdll_template/rdll_template.vcxproj
    /usr/share/metasploit/external/source/shellcode/Makefile
    /usr/share/metasploit/external/source/shellcode/Makefile.incl
    /usr/share/metasploit/external/source/shellcode/apple_ios/aarch64/single_reverse_tcp_shell.s
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/Makefile
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/generic.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_bind_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_bind_tcp_shell_ipv6.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_exec.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_find_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_findsock.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_reverse_libinject.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_reverse_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/single_reverse_tcp_shell_ipv6.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stage_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stager_sock_bind.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stager_sock_bind_ipv6.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stager_sock_find.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stager_sock_reverse.asm
    /usr/share/metasploit/external/source/shellcode/bsd/ia32/stager_sock_reverse_ipv6.asm
    /usr/share/metasploit/external/source/shellcode/bsd/sparc/single_bind_tcp.s
    /usr/share/metasploit/external/source/shellcode/bsd/sparc/single_reverse_tcp.s
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/Makefile
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/generic.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/single_bind_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/single_find_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/single_reverse_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/stage_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/stager_sock_bind.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/stager_sock_find.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/stager_sock_reverse.asm
    /usr/share/metasploit/external/source/shellcode/bsdi/ia32/syscall_bsdi_4.3.h
    /usr/share/metasploit/external/source/shellcode/generic/ia32/stager_stdin.asm
    /usr/share/metasploit/external/source/shellcode/generic/sparc/single_shell.s
    /usr/share/metasploit/external/source/shellcode/linux/aarch64/single_reverse_tcp_shell.s
    /usr/share/metasploit/external/source/shellcode/linux/aarch64/stage_mettle.s
    /usr/share/metasploit/external/source/shellcode/linux/aarch64/stage_shell.s
    /usr/share/metasploit/external/source/shellcode/linux/aarch64/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/linux/armbe/single_sock_bind.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/single_sock_bind.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/single_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/stage_mettle.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/stage_shell.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/stager_sock_bind.s
    /usr/share/metasploit/external/source/shellcode/linux/armle/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/linux/ia32/Makefile
    /usr/share/metasploit/external/source/shellcode/linux/ia32/generic.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/linux_2.6.7_unistd_ia32.h
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_adduser.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_adduser.template
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_bind_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_exec.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_find_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_findsock.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_reverse_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_reverse_udp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/single_shell_bind_tcp_random_port.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stage_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stage_udp_shell.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_egghunt.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_bind.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_bind6.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_bind_icmp.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_bind_udp.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_find.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_reverse.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_reverse_icmp.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_reverse_udp.asm
    /usr/share/metasploit/external/source/shellcode/linux/ia32/stager_sock_reverse_udp_dns.asm
    /usr/share/metasploit/external/source/shellcode/linux/mips/stage_mettle.s
    /usr/share/metasploit/external/source/shellcode/linux/mips/stage_tcp_shell.s
    /usr/share/metasploit/external/source/shellcode/linux/mipsbe/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/linux/mipsle/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/linux/sparc/single_bind_tcp.s
    /usr/share/metasploit/external/source/shellcode/linux/sparc/single_findsock.s
    /usr/share/metasploit/external/source/shellcode/linux/sparc/single_reverse_tcp.s
    /usr/share/metasploit/external/source/shellcode/linux/x64/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/mainframe/shell_reverse_tcp.s
    /usr/share/metasploit/external/source/shellcode/osx/aarch64/stage_mettle.s
    /usr/share/metasploit/external/source/shellcode/osx/aarch64/stager_sock_reverse.s
    /usr/share/metasploit/external/source/shellcode/osx/ppc/encoder_dword_xor.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/encoder_dword_xor_tag.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/single_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/single_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stage_tcp_shell.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stager_sock_bind.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stager_sock_find.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stager_sock_find_peek.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stager_sock_reverse.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stager_sock_reverse_nf.asm
    /usr/share/metasploit/external/source/shellcode/osx/ppc/stub_sock_find_peek_flusher.asm
    /usr/share/metasploit/external/source/shellcode/osx/stager/.gitignore
    /usr/share/metasploit/external/source/shellcode/osx/stager/Makefile
    /usr/share/metasploit/external/source/shellcode/osx/stager/main.c
    /usr/share/metasploit/external/source/shellcode/osx/stager/printf/printf.c
    /usr/share/metasploit/external/source/shellcode/osx/stager/printf/printf.h
    /usr/share/metasploit/external/source/shellcode/osx/syscall.h
    /usr/share/metasploit/external/source/shellcode/osx/template/.gitignore
    /usr/share/metasploit/external/source/shellcode/osx/template/Makefile
    /usr/share/metasploit/external/source/shellcode/osx/template/template_aarch64_darwin.c
    /usr/share/metasploit/external/source/shellcode/solaris/sparc/single_bind_tcp.s
    /usr/share/metasploit/external/source/shellcode/solaris/sparc/single_findsock.s
    /usr/share/metasploit/external/source/shellcode/solaris/sparc/single_reverse_tcp.s
    /usr/share/metasploit/external/source/shellcode/windows/README
    /usr/share/metasploit/external/source/shellcode/windows/build.sh
    /usr/share/metasploit/external/source/shellcode/windows/midstager.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/README
    /usr/share/metasploit/external/source/shellcode/windows/msf2/passivex.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_api.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_bind.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_bind_inlineegg.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_bind_read.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_bind_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse_inlineegg.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse_read.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse_shell_revert.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_reverse_udp.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_winsock_bind.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_winsock_conn.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_boot_winsock_conn_udp.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_inlineegg.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_revert.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_uploadexec.asm
    /usr/share/metasploit/external/source/shellcode/windows/msf2/win32_stage_winexec.asm
    /usr/share/metasploit/external/source/shellcode/windows/multi_arch_kernel_queue_apc.asm
    /usr/share/metasploit/external/source/shellcode/windows/single_adduser.asm
    /usr/share/metasploit/external/source/shellcode/windows/single_exec.asm
    /usr/share/metasploit/external/source/shellcode/windows/single_shell_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/single_shell_bind_tcp_xpfw.asm
    /usr/share/metasploit/external/source/shellcode/windows/single_shell_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/speech/COPYRIGHT.txt
    /usr/share/metasploit/external/source/shellcode/windows/speech/Speak.cpp
    /usr/share/metasploit/external/source/shellcode/windows/speech/Speak.exe
    /usr/share/metasploit/external/source/shellcode/windows/speech/w32-speaking-shellcode-eaf.bin
    /usr/share/metasploit/external/source/shellcode/windows/speech/w32-speaking-shellcode-esp.bin
    /usr/share/metasploit/external/source/shellcode/windows/speech/w32-speaking-shellcode-hash-list.asm
    /usr/share/metasploit/external/source/shellcode/windows/speech/w32-speaking-shellcode.asm
    /usr/share/metasploit/external/source/shellcode/windows/speech/w32-speaking-shellcode.bin
    /usr/share/metasploit/external/source/shellcode/windows/stage_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/stage_upexec.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_bind_ipv6_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_bind_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_find_tag.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_reverse_http.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_reverse_ipv6_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_reverse_ord_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/stager_reverse_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/README
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/byte.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/function.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/language.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/nasm.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/pe.asm
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/pe.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/win32.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/win32dll.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/inc/win32n.inc
    /usr/share/metasploit/external/source/shellcode/windows/templates/linux_template.asm
    /usr/share/metasploit/external/source/shellcode/windows/templates/win32_template.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/bin/.keep
    /usr/share/metasploit/external/source/shellcode/windows/x64/bin/stager_reverse_https.bin
    /usr/share/metasploit/external/source/shellcode/windows/x64/build.py
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_api.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_exitfunk.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_recv.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_reverse_https.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/block/block_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/migrate/apc.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/migrate/migrate.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/migrate/remotethread.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/single/single_exec.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/single/single_loadlibrary.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/single/single_shell_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/single/single_shell_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/stage/stage_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/stager/stager_bind_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/stager/stager_reverse_https.asm
    /usr/share/metasploit/external/source/shellcode/windows/x64/src/stager/stager_reverse_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/bin/.keep
    /usr/share/metasploit/external/source/shellcode/windows/x86/build.py
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_api.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_create_remote_process.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_exitfunk.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_get_pstore_creds.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_hidden_bind_ipknock.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_hidden_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_rc4.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_recv.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_recv_rc4.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_http.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_http_use_proxy_creds.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_https_proxy.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_ipv6_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_tcp_allports.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_tcp_dns.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_reverse_winhttp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_service.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_service_change_description.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_service_stopped.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/block/block_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/hash.py
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/kernel/stager_sysenter_hook.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/migrate/apc.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/migrate/executex64.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/migrate/migrate.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/alloc_execute.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/createthread.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_create_remote_process.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_exec.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_loadlibrary.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_service_stuff.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_shell_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_shell_hidden_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/single/single_shell_reverse_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stage/stage_shell.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stage/stage_upexec.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_bind_ipknock_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_bind_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_bind_tcp_rc4.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_hidden_bind_tcp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_http.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_http_proxy_pstore.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_https.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_https_proxy.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_ipv6_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_dns.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_dns_connect_only.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_nx.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_nx_allports.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_rc4.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_tcp_rc4_dns.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/stager/stager_reverse_winhttp.asm
    /usr/share/metasploit/external/source/shellcode/windows/x86/src/test_rc4.asm
    /usr/share/metasploit/external/source/tightvnc/ChangeLog
    /usr/share/metasploit/external/source/tightvnc/LICENCE.TXT
    /usr/share/metasploit/external/source/tightvnc/README
    /usr/share/metasploit/external/source/tightvnc/WhatsNew
    /usr/share/metasploit/external/source/tightvnc/classes/AuthPanel.class
    /usr/share/metasploit/external/source/tightvnc/classes/ButtonPanel.class
    /usr/share/metasploit/external/source/tightvnc/classes/CapabilityInfo.class
    /usr/share/metasploit/external/source/tightvnc/classes/CapsContainer.class
    /usr/share/metasploit/external/source/tightvnc/classes/ClipboardFrame.class
    /usr/share/metasploit/external/source/tightvnc/classes/DesCipher.class
    /usr/share/metasploit/external/source/tightvnc/classes/HTTPConnectSocket.class
    /usr/share/metasploit/external/source/tightvnc/classes/HTTPConnectSocketFactory.class
    /usr/share/metasploit/external/source/tightvnc/classes/InStream.class
    /usr/share/metasploit/external/source/tightvnc/classes/MemInStream.class
    /usr/share/metasploit/external/source/tightvnc/classes/OptionsFrame.class
    /usr/share/metasploit/external/source/tightvnc/classes/RecordingFrame.class
    /usr/share/metasploit/external/source/tightvnc/classes/ReloginPanel.class
    /usr/share/metasploit/external/source/tightvnc/classes/RfbProto.class
    /usr/share/metasploit/external/source/tightvnc/classes/SessionRecorder.class
    /usr/share/metasploit/external/source/tightvnc/classes/SocketFactory.class
    /usr/share/metasploit/external/source/tightvnc/classes/VncCanvas.class
    /usr/share/metasploit/external/source/tightvnc/classes/VncCanvas2.class
    /usr/share/metasploit/external/source/tightvnc/classes/VncViewer.class
    /usr/share/metasploit/external/source/tightvnc/classes/VncViewer.jar
    /usr/share/metasploit/external/source/tightvnc/classes/ZlibInStream.class
    /usr/share/metasploit/external/source/tightvnc/classes/index.vnc
    /usr/share/metasploit/external/source/tightvnc/index.html
    /usr/share/metasploit/external/source/tightvnc/vnc.html
    /usr/share/metasploit/external/source/unixasm/COPYING
    /usr/share/metasploit/external/source/unixasm/COPYING.LESSER
    /usr/share/metasploit/external/source/unixasm/README
    /usr/share/metasploit/external/source/unixasm/aix-power-bndsockcode.S
    /usr/share/metasploit/external/source/unixasm/aix-power-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/aix-power-bndsockcode.rc
    /usr/share/metasploit/external/source/unixasm/aix-power-bndsockcode64.S
    /usr/share/metasploit/external/source/unixasm/aix-power-bndsockcode64.c
    /usr/share/metasploit/external/source/unixasm/aix-power-cntsockcode.S
    /usr/share/metasploit/external/source/unixasm/aix-power-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/aix-power-cntsockcode.rc
    /usr/share/metasploit/external/source/unixasm/aix-power-cntsockcode64.S
    /usr/share/metasploit/external/source/unixasm/aix-power-cntsockcode64.c
    /usr/share/metasploit/external/source/unixasm/aix-power-fndsockcode.S
    /usr/share/metasploit/external/source/unixasm/aix-power-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/aix-power-fndsockcode.rc
    /usr/share/metasploit/external/source/unixasm/aix-power-fndsockcode64.S
    /usr/share/metasploit/external/source/unixasm/aix-power-fndsockcode64.c
    /usr/share/metasploit/external/source/unixasm/aix-power-shellcode.S
    /usr/share/metasploit/external/source/unixasm/aix-power-shellcode.c
    /usr/share/metasploit/external/source/unixasm/aix-power-shellcode.rc
    /usr/share/metasploit/external/source/unixasm/aix-power-shellcode64.S
    /usr/share/metasploit/external/source/unixasm/aix-power-shellcode64.c
    /usr/share/metasploit/external/source/unixasm/aix-power.h
    /usr/share/metasploit/external/source/unixasm/aix-power.rb
    /usr/share/metasploit/external/source/unixasm/bsd-x86-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/bsd-x86-bndsockcode.s
    /usr/share/metasploit/external/source/unixasm/bsd-x86-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/bsd-x86-cntsockcode.s
    /usr/share/metasploit/external/source/unixasm/bsd-x86-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/bsd-x86-fndsockcode.s
    /usr/share/metasploit/external/source/unixasm/bsd-x86-shellcode.c
    /usr/share/metasploit/external/source/unixasm/bsd-x86-shellcode.s
    /usr/share/metasploit/external/source/unixasm/fndsockclient.c
    /usr/share/metasploit/external/source/unixasm/fndsockserver.c
    /usr/share/metasploit/external/source/unixasm/lin-power-bndsockcode.S
    /usr/share/metasploit/external/source/unixasm/lin-power-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-power-bndsockcode64.S
    /usr/share/metasploit/external/source/unixasm/lin-power-bndsockcode64.c
    /usr/share/metasploit/external/source/unixasm/lin-power-cntsockcode.S
    /usr/share/metasploit/external/source/unixasm/lin-power-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-power-cntsockcode64.S
    /usr/share/metasploit/external/source/unixasm/lin-power-cntsockcode64.c
    /usr/share/metasploit/external/source/unixasm/lin-power-fndsockcode.S
    /usr/share/metasploit/external/source/unixasm/lin-power-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-power-fndsockcode64.S
    /usr/share/metasploit/external/source/unixasm/lin-power-fndsockcode64.c
    /usr/share/metasploit/external/source/unixasm/lin-power-shellcode.S
    /usr/share/metasploit/external/source/unixasm/lin-power-shellcode.c
    /usr/share/metasploit/external/source/unixasm/lin-power-shellcode64.S
    /usr/share/metasploit/external/source/unixasm/lin-power-shellcode64.c
    /usr/share/metasploit/external/source/unixasm/lin-x86-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-x86-bndsockcode.s
    /usr/share/metasploit/external/source/unixasm/lin-x86-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-x86-cntsockcode.s
    /usr/share/metasploit/external/source/unixasm/lin-x86-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/lin-x86-fndsockcode.s
    /usr/share/metasploit/external/source/unixasm/lin-x86-shellcode.c
    /usr/share/metasploit/external/source/unixasm/lin-x86-shellcode.s
    /usr/share/metasploit/external/source/unixasm/linux-power.h
    /usr/share/metasploit/external/source/unixasm/objdumptoc.rb
    /usr/share/metasploit/external/source/unixasm/osx-ppc-shellcode.s
    /usr/share/metasploit/external/source/unixasm/osx-x86-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/osx-x86-bndsockcode.s
    /usr/share/metasploit/external/source/unixasm/osx-x86-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/osx-x86-cntsockcode.s
    /usr/share/metasploit/external/source/unixasm/osx-x86-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/osx-x86-fndsockcode.s
    /usr/share/metasploit/external/source/unixasm/osx-x86-shellcode.c
    /usr/share/metasploit/external/source/unixasm/osx-x86-shellcode.s
    /usr/share/metasploit/external/source/unixasm/sco-x86-shellcode.c
    /usr/share/metasploit/external/source/unixasm/sco-x86-shellcode.s
    /usr/share/metasploit/external/source/unixasm/sol-sparc-bndsockcode.s
    /usr/share/metasploit/external/source/unixasm/sol-sparc-shellcode.c
    /usr/share/metasploit/external/source/unixasm/sol-sparc-shellcode.s
    /usr/share/metasploit/external/source/unixasm/sol-x86-bndsockcode.c
    /usr/share/metasploit/external/source/unixasm/sol-x86-bndsockcode.s
    /usr/share/metasploit/external/source/unixasm/sol-x86-cntsockcode.c
    /usr/share/metasploit/external/source/unixasm/sol-x86-cntsockcode.s
    /usr/share/metasploit/external/source/unixasm/sol-x86-fndsockcode.c
    /usr/share/metasploit/external/source/unixasm/sol-x86-fndsockcode.s
    /usr/share/metasploit/external/source/unixasm/sol-x86-shellcode.c
    /usr/share/metasploit/external/source/unixasm/sol-x86-shellcode.s
    /usr/share/metasploit/external/source/uso_trigger/MiniUsoClient.cpp
    /usr/share/metasploit/external/source/uso_trigger/MiniUsoClient.h
    /usr/share/metasploit/external/source/uso_trigger/main.cpp
    /usr/share/metasploit/external/source/uso_trigger/uso_trigger.sln
    /usr/share/metasploit/external/source/uso_trigger/uso_trigger.vcxproj
    /usr/share/metasploit/external/source/vncdll/.gitignore
    /usr/share/metasploit/external/source/vncdll/make.bat
    /usr/share/metasploit/external/source/vncdll/make.msbuild
    /usr/share/metasploit/external/source/vncdll/vncdll.sln
    /usr/share/metasploit/external/source/vncdll/vncdll/LICENSE.txt
    /usr/share/metasploit/external/source/vncdll/vncdll/context.c
    /usr/share/metasploit/external/source/vncdll/vncdll/context.h
    /usr/share/metasploit/external/source/vncdll/vncdll/inject.c
    /usr/share/metasploit/external/source/vncdll/vncdll/inject.h
    /usr/share/metasploit/external/source/vncdll/vncdll/loader.c
    /usr/share/metasploit/external/source/vncdll/vncdll/loader.h
    /usr/share/metasploit/external/source/vncdll/vncdll/loader.rc
    /usr/share/metasploit/external/source/vncdll/vncdll/ps.c
    /usr/share/metasploit/external/source/vncdll/vncdll/ps.h
    /usr/share/metasploit/external/source/vncdll/vncdll/session.c
    /usr/share/metasploit/external/source/vncdll/vncdll/session.h
    /usr/share/metasploit/external/source/vncdll/vncdll/vncdll.vcxproj
    /usr/share/metasploit/external/source/vncdll/vncdll/vncdll.vcxproj.filters
    /usr/share/metasploit/external/source/vncdll/winvnc/AdministrationControls.h
    /usr/share/metasploit/external/source/vncdll/winvnc/COPYING.txt
    /usr/share/metasploit/external/source/vncdll/winvnc/DynamicFn.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/DynamicFn.h
    /usr/share/metasploit/external/source/vncdll/winvnc/FileTransferItemInfo.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/FileTransferItemInfo.h
    /usr/share/metasploit/external/source/vncdll/winvnc/HtmlHelp.h
    /usr/share/metasploit/external/source/vncdll/winvnc/IncomingConnectionsControls.h
    /usr/share/metasploit/external/source/vncdll/winvnc/InputHandlingControls.h
    /usr/share/metasploit/external/source/vncdll/winvnc/LICENCE.txt
    /usr/share/metasploit/external/source/vncdll/winvnc/MatchWindow.h
    /usr/share/metasploit/external/source/vncdll/winvnc/MinMax.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/MinMax.h
    /usr/share/metasploit/external/source/vncdll/winvnc/ParseHost.h
    /usr/share/metasploit/external/source/vncdll/winvnc/PollControls.h
    /usr/share/metasploit/external/source/vncdll/winvnc/QuerySettingsControls.h
    /usr/share/metasploit/external/source/vncdll/winvnc/README.TXT
    /usr/share/metasploit/external/source/vncdll/winvnc/RectList.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/RectList.h
    /usr/share/metasploit/external/source/vncdll/winvnc/SharedDesktopArea.h
    /usr/share/metasploit/external/source/vncdll/winvnc/TsSessions.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/TsSessions.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHelp.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks-vc8.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.def
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.dsp
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.rc
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/VNCHooks.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/VNCHooks/resource.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VSocket.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/VSocket.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VTypes.h
    /usr/share/metasploit/external/source/vncdll/winvnc/VideoDriver.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/VideoDriver.h
    /usr/share/metasploit/external/source/vncdll/winvnc/WallpaperUtils.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/WallpaperUtils.h
    /usr/share/metasploit/external/source/vncdll/winvnc/WinVNC.vcxproj
    /usr/share/metasploit/external/source/vncdll/winvnc/WinVNC.vcxproj.filters
    /usr/share/metasploit/external/source/vncdll/winvnc/common.h
    /usr/share/metasploit/external/source/vncdll/winvnc/d3des.c
    /usr/share/metasploit/external/source/vncdll/winvnc/d3des.h
    /usr/share/metasploit/external/source/vncdll/winvnc/keysymdef.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/README
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/ansi2knr.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/ansi2knr.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/cderror.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/cdjpeg.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/cdjpeg.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/change.log
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/cjpeg.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/cjpeg.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/ckconfig.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/coderules.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/config.guess
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/config.sub
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/configure
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/djpeg.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/djpeg.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/example.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/filelist.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/install-sh
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/install.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcapimin.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcapistd.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jccoefct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jccolor.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcdctmgr.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jchuff.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jchuff.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcinit.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcmainct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcmarker.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcmaster.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcomapi.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.bcc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.cfg
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.dj
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.mac
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.manx
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.mc6
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.sas
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.st
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.vc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.vms
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jconfig.wat
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcparam.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcphuff.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcprepct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jcsample.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jctrans.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdapimin.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdapistd.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdatadst.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdatasrc.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdcoefct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdcolor.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdct.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jddctmgr.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdhuff.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdhuff.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdinput.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdmainct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdmarker.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdmaster.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdmerge.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdphuff.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdpostct.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdsample.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jdtrans.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jerror.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jerror.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jfdctflt.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jfdctfst.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jfdctint.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jidctflt.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jidctfst.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jidctint.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jidctred.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jinclude.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemansi.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemdos.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemdosa.asm
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemmac.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemmgr.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemname.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemnobs.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmemsys.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jmorecfg.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jpegint.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jpeglib.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jpegtran.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jpegtran.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jquant1.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jquant2.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jutils.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/jversion.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/libjpeg-vc8.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/libjpeg.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/libjpeg.dsp
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/libjpeg.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/ltconfig
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/ltmain.sh
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makcjpeg.st
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makdjpeg.st
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makeapps.ds
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.ansi
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.bcc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.cfg
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.dj
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.manx
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.mc6
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.mms
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.sas
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.unix
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.vc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.vms
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makefile.wat
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makelib.ds
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makeproj.mac
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makljpeg.st
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/maktjpeg.st
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/makvms.opt
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdbmp.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdcolmap.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdgif.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdjpgcom.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdjpgcom.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdppm.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdrle.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdswitch.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/rdtarga.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/structure.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/transupp.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/transupp.h
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/usage.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wizard.doc
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrbmp.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrgif.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrjpgcom.1
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrjpgcom.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrppm.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrrle.c
    /usr/share/metasploit/external/source/vncdll/winvnc/libjpeg/wrtarga.c
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/nt.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/nt.h
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/omnithread-vc8.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/omnithread.dsp
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/omnithread.h
    /usr/share/metasploit/external/source/vncdll/winvnc/omnithread/omnithread.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/resource.h
    /usr/share/metasploit/external/source/vncdll/winvnc/rfb.h
    /usr/share/metasploit/external/source/vncdll/winvnc/rfbproto.h
    /usr/share/metasploit/external/source/vncdll/winvnc/stdhdrs.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/stdhdrs.h
    /usr/share/metasploit/external/source/vncdll/winvnc/tableinitcmtemplate.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/tableinittctemplate.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/tabletranstemplate.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/translate.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/translate.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncAbout.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncAcceptDialog.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncAcceptReverseDlg.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncBuffer.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncBuffer.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncClient.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncClient.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncConnDialog.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncCorbaConnect.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncDesktop.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncDesktop.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeCoRRE.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeCoRRE.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeHexT.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeHexT.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeRRE.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeRRE.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeTight.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeTight.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeZlib.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeZlib.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeZlibHex.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncodeZlibHex.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncoder.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncEncoder.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncHTTPConnect.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncInstHandler.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncInstHandler.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncKeymap.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncKeymap.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncMenu.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncPasswd.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncProperties.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncRegion.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncRegion.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncServer.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncServer.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncService.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncService.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncSockConnect.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/vncSockConnect.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncTimedMsgBox.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncauth.c
    /usr/share/metasploit/external/source/vncdll/winvnc/vncauth.h
    /usr/share/metasploit/external/source/vncdll/winvnc/vncdll.cpp
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/ChangeLog
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/FAQ
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/INDEX
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/Make_vms.com
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/Makefile
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/Makefile.in
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/Makefile.riscos
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/README
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/adler32.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/algorithm.txt
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/compress.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/configure
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/crc32.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/deflate.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/deflate.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/descrip.mms
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/example.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/gzio.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infblock.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infblock.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infcodes.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infcodes.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inffast.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inffast.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inffixed.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inflate.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inftrees.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/inftrees.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infutil.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/infutil.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/maketree.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/minigzip.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/trees.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/trees.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/uncompr.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zconf.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib-vc8.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib.3
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib.dsp
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib.h
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib.html
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zlib.vcproj
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zutil.c
    /usr/share/metasploit/external/source/vncdll/winvnc/zlib/zutil.h
    /usr/share/metasploit/external/source/win_kernel_common/kernel.c
    /usr/share/metasploit/external/source/win_kernel_common/kernel.h
    /usr/share/metasploit/external/source/win_kernel_common/windefs.h
    /usr/share/metasploit/external/vscode/launch.json
    /usr/share/metasploit/external/zsh/README.md
    /usr/share/metasploit/external/zsh/_msfconsole
    /usr/share/metasploit/external/zsh/_msfvenom
    /usr/share/metasploit/kubernetes/.gitignore
    /usr/share/metasploit/kubernetes/Makefile
    /usr/share/metasploit/kubernetes/README.md
    /usr/share/metasploit/kubernetes/meterpreter/.helmignore
    /usr/share/metasploit/kubernetes/meterpreter/Chart.yaml
    /usr/share/metasploit/kubernetes/meterpreter/templates/NOTES.txt
    /usr/share/metasploit/kubernetes/meterpreter/templates/_helpers.tpl
    /usr/share/metasploit/kubernetes/meterpreter/templates/configmap.yaml
    /usr/share/metasploit/kubernetes/meterpreter/templates/deployment.yaml
    /usr/share/metasploit/kubernetes/meterpreter/templates/rbac.yaml
    /usr/share/metasploit/kubernetes/meterpreter/values.yaml
    /usr/share/metasploit/lib/README.md
    /usr/share/metasploit/lib/anemone.rb
    /usr/share/metasploit/lib/anemone/cli.rb
    /usr/share/metasploit/lib/anemone/cli/count.rb
    /usr/share/metasploit/lib/anemone/cli/cron.rb
    /usr/share/metasploit/lib/anemone/cli/pagedepth.rb
    /usr/share/metasploit/lib/anemone/cli/serialize.rb
    /usr/share/metasploit/lib/anemone/cli/url_list.rb
    /usr/share/metasploit/lib/anemone/cookie_store.rb
    /usr/share/metasploit/lib/anemone/core.rb
    /usr/share/metasploit/lib/anemone/docs/CHANGELOG.rdoc
    /usr/share/metasploit/lib/anemone/docs/CONTRIBUTORS
    /usr/share/metasploit/lib/anemone/docs/LICENSE.txt
    /usr/share/metasploit/lib/anemone/docs/MODIFIED.txt
    /usr/share/metasploit/lib/anemone/docs/README.rdoc
    /usr/share/metasploit/lib/anemone/docs/Rakefile
    /usr/share/metasploit/lib/anemone/docs/VERSION
    /usr/share/metasploit/lib/anemone/exceptions.rb
    /usr/share/metasploit/lib/anemone/extractors/anchors.rb
    /usr/share/metasploit/lib/anemone/extractors/dirbuster.rb
    /usr/share/metasploit/lib/anemone/extractors/dirbuster/directories
    /usr/share/metasploit/lib/anemone/extractors/forms.rb
    /usr/share/metasploit/lib/anemone/extractors/frames.rb
    /usr/share/metasploit/lib/anemone/extractors/generic.rb
    /usr/share/metasploit/lib/anemone/extractors/links.rb
    /usr/share/metasploit/lib/anemone/extractors/meta_refresh.rb
    /usr/share/metasploit/lib/anemone/extractors/scripts.rb
    /usr/share/metasploit/lib/anemone/http.rb
    /usr/share/metasploit/lib/anemone/page.rb
    /usr/share/metasploit/lib/anemone/page_store.rb
    /usr/share/metasploit/lib/anemone/rex_http.rb
    /usr/share/metasploit/lib/anemone/storage.rb
    /usr/share/metasploit/lib/anemone/storage/base.rb
    /usr/share/metasploit/lib/anemone/storage/exceptions.rb
    /usr/share/metasploit/lib/anemone/storage/mongodb.rb
    /usr/share/metasploit/lib/anemone/storage/pstore.rb
    /usr/share/metasploit/lib/anemone/storage/redis.rb
    /usr/share/metasploit/lib/anemone/storage/tokyo_cabinet.rb
    /usr/share/metasploit/lib/anemone/tentacle.rb
    /usr/share/metasploit/lib/enumerable.rb
    /usr/share/metasploit/lib/expect.rb
    /usr/share/metasploit/lib/metasploit/framework.rb
    /usr/share/metasploit/lib/metasploit/framework/afp/client.rb
    /usr/share/metasploit/lib/metasploit/framework/api.rb
    /usr/share/metasploit/lib/metasploit/framework/api/version.rb
    /usr/share/metasploit/lib/metasploit/framework/aws/client.rb
    /usr/share/metasploit/lib/metasploit/framework/command.rb
    /usr/share/metasploit/lib/metasploit/framework/command/base.rb
    /usr/share/metasploit/lib/metasploit/framework/command/console.rb
    /usr/share/metasploit/lib/metasploit/framework/common_engine.rb
    /usr/share/metasploit/lib/metasploit/framework/community_string_collection.rb
    /usr/share/metasploit/lib/metasploit/framework/compiler/headers/base.rb
    /usr/share/metasploit/lib/metasploit/framework/compiler/headers/windows.rb
    /usr/share/metasploit/lib/metasploit/framework/compiler/mingw.rb
    /usr/share/metasploit/lib/metasploit/framework/compiler/utils.rb
    /usr/share/metasploit/lib/metasploit/framework/compiler/windows.rb
    /usr/share/metasploit/lib/metasploit/framework/core.rb
    /usr/share/metasploit/lib/metasploit/framework/core/version.rb
    /usr/share/metasploit/lib/metasploit/framework/credential.rb
    /usr/share/metasploit/lib/metasploit/framework/credential_collection.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/core.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/credential_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/data_proxy_auto_loader.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/db_export_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/db_import_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/event_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/exploit_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/host_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/login_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/loot_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/msf_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/nmap_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/note_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/payload_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/route_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/service_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/session_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/session_event_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/vuln_attempt_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/vuln_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/web_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/proxy/workspace_data_proxy.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/core.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/data_service_auto_loader.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/error.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/query_meta.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_credential_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_db_export_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_db_import_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_event_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_exploit_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_host_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_login_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_loot_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_msf_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_nmap_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_note_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_payload_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_route_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_service_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_session_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_session_event_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_vuln_attempt_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_vuln_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_web_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/remote_workspace_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/http/response_data_helper.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/remote/managed_remote_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/credential_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/db_export_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/db_import_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/event_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/exploit_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/host_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/login_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/loot_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/module_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/msf_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/note_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/payload_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/query_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/route_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/search.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/service_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/session_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/session_event_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/vuln_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/web_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/data_service/stubs/workspace_data_service.rb
    /usr/share/metasploit/lib/metasploit/framework/database.rb
    /usr/share/metasploit/lib/metasploit/framework/engine.rb
    /usr/share/metasploit/lib/metasploit/framework/ftp/client.rb
    /usr/share/metasploit/lib/metasploit/framework/hashes.rb
    /usr/share/metasploit/lib/metasploit/framework/ldap/client.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/acpp.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/advantech_webaccess.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/afp.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/amqp.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/axis2.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/base.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/bavision_cameras.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/buffalo.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/caidao.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/chef_webui.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/cisco_firepower.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/db2.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/directadmin.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/freeswitch_event_socket.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/ftp.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/gitlab.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/glassfish.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/http.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/invalid.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/ipboard.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/jenkins.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/jupyter.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/kerberos.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/ldap.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/manageengine_desktop_central.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/mqtt.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/mssql.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/mybook_live.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/mysql.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/nessus.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/ntlm.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/octopusdeploy.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/phpmyadmin.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/pop3.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/postgres.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/redis.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/result.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/rex_socket.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/smb.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/smh.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/snmp.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/softing_sis.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/ssh.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/symantec_web_gateway.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/syncovery_file_sync_backup.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/telnet.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/tomcat.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/varnish.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/vmauthd.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/vnc.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/winrm.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/wordpress_multicall.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/wordpress_rpc.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/wowza_streaming_engine_manager.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/x3.rb
    /usr/share/metasploit/lib/metasploit/framework/login_scanner/zabbix.rb
    /usr/share/metasploit/lib/metasploit/framework/mssql/tdssslproxy.rb
    /usr/share/metasploit/lib/metasploit/framework/ntds/account.rb
    /usr/share/metasploit/lib/metasploit/framework/ntds/parser.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/base.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/fake_function.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/fake_function_collection.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/gettickcount.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/if.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/int_assignments.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/malloc.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/outputdebugstring.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/printf.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/string_assignments.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/switch.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/code_factory/uninit_variables.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/modifier.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/parser.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/random_statements.rb
    /usr/share/metasploit/lib/metasploit/framework/obfuscation/crandomizer/utility.rb
    /usr/share/metasploit/lib/metasploit/framework/parsed_options.rb
    /usr/share/metasploit/lib/metasploit/framework/parsed_options/base.rb
    /usr/share/metasploit/lib/metasploit/framework/parsed_options/console.rb
    /usr/share/metasploit/lib/metasploit/framework/parsed_options/remote_db.rb
    /usr/share/metasploit/lib/metasploit/framework/password_crackers/cracker.rb
    /usr/share/metasploit/lib/metasploit/framework/password_crackers/hashcat/formatter.rb
    /usr/share/metasploit/lib/metasploit/framework/password_crackers/invalid_wordlist.rb
    /usr/share/metasploit/lib/metasploit/framework/password_crackers/jtr/formatter.rb
    /usr/share/metasploit/lib/metasploit/framework/password_crackers/wordlist.rb
    /usr/share/metasploit/lib/metasploit/framework/profiler.rb
    /usr/share/metasploit/lib/metasploit/framework/rails_version_constraint.rb
    /usr/share/metasploit/lib/metasploit/framework/require.rb
    /usr/share/metasploit/lib/metasploit/framework/spec.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/constants.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/constants/each.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/constants/suite.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/threads.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/threads/logger.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/threads/suite.rb
    /usr/share/metasploit/lib/metasploit/framework/spec/untested_payloads.rb
    /usr/share/metasploit/lib/metasploit/framework/ssh/platform.rb
    /usr/share/metasploit/lib/metasploit/framework/tcp/client.rb
    /usr/share/metasploit/lib/metasploit/framework/telnet/client.rb
    /usr/share/metasploit/lib/metasploit/framework/thread_factory_provider.rb
    /usr/share/metasploit/lib/metasploit/framework/varnish/client.rb
    /usr/share/metasploit/lib/metasploit/framework/version.rb
    /usr/share/metasploit/lib/msf.rb
    /usr/share/metasploit/lib/msf/LICENSE
    /usr/share/metasploit/lib/msf/base.rb
    /usr/share/metasploit/lib/msf/base/README.md
    /usr/share/metasploit/lib/msf/base/config.rb
    /usr/share/metasploit/lib/msf/base/logging.rb
    /usr/share/metasploit/lib/msf/base/persistent_storage.rb
    /usr/share/metasploit/lib/msf/base/persistent_storage/flatfile.rb
    /usr/share/metasploit/lib/msf/base/serializer/json.rb
    /usr/share/metasploit/lib/msf/base/serializer/readable_text.rb
    /usr/share/metasploit/lib/msf/base/sessions/aws_instance_connect_command_shell_bind.rb
    /usr/share/metasploit/lib/msf/base/sessions/aws_ssm_command_shell_bind.rb
    /usr/share/metasploit/lib/msf/base/sessions/command_shell.rb
    /usr/share/metasploit/lib/msf/base/sessions/command_shell_options.rb
    /usr/share/metasploit/lib/msf/base/sessions/command_shell_unix.rb
    /usr/share/metasploit/lib/msf/base/sessions/command_shell_windows.rb
    /usr/share/metasploit/lib/msf/base/sessions/custom.rb
    /usr/share/metasploit/lib/msf/base/sessions/encrypted_shell.rb
    /usr/share/metasploit/lib/msf/base/sessions/hwbridge.rb
    /usr/share/metasploit/lib/msf/base/sessions/mainframe_shell.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_aarch64_apple_ios.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_aarch64_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_aarch64_osx.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_android.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_armbe_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_armle_apple_ios.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_armle_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_java.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_mips64_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_mipsbe_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_mipsle_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_multi.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_options.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_php.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_ppc64le_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_ppc_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_ppce500v2_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_python.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x64_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x64_osx.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x64_win.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x86_bsd.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x86_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x86_osx.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_x86_win.rb
    /usr/share/metasploit/lib/msf/base/sessions/meterpreter_zarch_linux.rb
    /usr/share/metasploit/lib/msf/base/sessions/mettle_config.rb
    /usr/share/metasploit/lib/msf/base/sessions/mssql.rb
    /usr/share/metasploit/lib/msf/base/sessions/mysql.rb
    /usr/share/metasploit/lib/msf/base/sessions/pingback.rb
    /usr/share/metasploit/lib/msf/base/sessions/postgresql.rb
    /usr/share/metasploit/lib/msf/base/sessions/powershell.rb
    /usr/share/metasploit/lib/msf/base/sessions/scriptable.rb
    /usr/share/metasploit/lib/msf/base/sessions/smb.rb
    /usr/share/metasploit/lib/msf/base/sessions/ssh_command_shell_bind.rb
    /usr/share/metasploit/lib/msf/base/sessions/ssh_command_shell_reverse.rb
    /usr/share/metasploit/lib/msf/base/sessions/tty.rb
    /usr/share/metasploit/lib/msf/base/sessions/vncinject.rb
    /usr/share/metasploit/lib/msf/base/sessions/vncinject_options.rb
    /usr/share/metasploit/lib/msf/base/sessions/winrm_command_shell.rb
    /usr/share/metasploit/lib/msf/base/simple.rb
    /usr/share/metasploit/lib/msf/base/simple/auxiliary.rb
    /usr/share/metasploit/lib/msf/base/simple/buffer.rb
    /usr/share/metasploit/lib/msf/base/simple/encoder.rb
    /usr/share/metasploit/lib/msf/base/simple/evasion.rb
    /usr/share/metasploit/lib/msf/base/simple/exploit.rb
    /usr/share/metasploit/lib/msf/base/simple/framework.rb
    /usr/share/metasploit/lib/msf/base/simple/framework/module_paths.rb
    /usr/share/metasploit/lib/msf/base/simple/module.rb
    /usr/share/metasploit/lib/msf/base/simple/noop_job_listener.rb
    /usr/share/metasploit/lib/msf/base/simple/nop.rb
    /usr/share/metasploit/lib/msf/base/simple/payload.rb
    /usr/share/metasploit/lib/msf/base/simple/post.rb
    /usr/share/metasploit/lib/msf/base/simple/statistics.rb
    /usr/share/metasploit/lib/msf/core.rb
    /usr/share/metasploit/lib/msf/core/README.md
    /usr/share/metasploit/lib/msf/core/analyze.rb
    /usr/share/metasploit/lib/msf/core/analyze/result.rb
    /usr/share/metasploit/lib/msf/core/author.rb
    /usr/share/metasploit/lib/msf/core/auxiliary.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/arista.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/auth_brute.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/brocade.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/cisco.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/cnpilot.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/command_shell.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/crand.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/dos.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/drdos.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/epmp.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/etcd.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/f5.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/fuzzer.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/http_crawler.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/iax2.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/juniper.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/kademlia.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/llmnr.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/login.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode/action.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode/basic_checks.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode/config.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode/interact.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/manage_engine_xnode/process.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/mdns.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/mikrotik.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/mime_types.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/mms.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/mqtt.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/natpmp.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/nfs.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/nmap.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/ntp.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/password_cracker.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/pii.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/prometheus.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/redis.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/report.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/rocketmq.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/rservices.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/scanner.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/sms.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/timed.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/ubiquiti.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/udp_scanner.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/vyos.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/analysis/differential.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/analysis/taint.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/analysis/timing.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/form.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/fuzzable.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/http.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/path.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/web/target.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_crawler.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_module.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_dir.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_file.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_generic.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_query.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_server.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_ssl.rb
    /usr/share/metasploit/lib/msf/core/auxiliary/wmap_scan_unique_query.rb
    /usr/share/metasploit/lib/msf/core/cert_provider.rb
    /usr/share/metasploit/lib/msf/core/constants.rb
    /usr/share/metasploit/lib/msf/core/data_store.rb
    /usr/share/metasploit/lib/msf/core/data_store_with_fallbacks.rb
    /usr/share/metasploit/lib/msf/core/database_event.rb
    /usr/share/metasploit/lib/msf/core/db_connector.rb
    /usr/share/metasploit/lib/msf/core/db_export.rb
    /usr/share/metasploit/lib/msf/core/db_import_error.rb
    /usr/share/metasploit/lib/msf/core/db_manager.rb
    /usr/share/metasploit/lib/msf/core/db_manager/adapter.rb
    /usr/share/metasploit/lib/msf/core/db_manager/client.rb
    /usr/share/metasploit/lib/msf/core/db_manager/connection.rb
    /usr/share/metasploit/lib/msf/core/db_manager/cred.rb
    /usr/share/metasploit/lib/msf/core/db_manager/db_export.rb
    /usr/share/metasploit/lib/msf/core/db_manager/event.rb
    /usr/share/metasploit/lib/msf/core/db_manager/exploit_attempt.rb
    /usr/share/metasploit/lib/msf/core/db_manager/exploited_host.rb
    /usr/share/metasploit/lib/msf/core/db_manager/host.rb
    /usr/share/metasploit/lib/msf/core/db_manager/host_detail.rb
    /usr/share/metasploit/lib/msf/core/db_manager/host_tag.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/acunetix.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/amap.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/appscan.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/burp_issue.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/burp_session.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/ci.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/foundstone.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/fusion_vm.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/gpp.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/ip360.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/ip360/aspl.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/ip360/v3.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/ip_list.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/libpcap.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/mbsa.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/metasploit_framework.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/metasploit_framework/credential.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/metasploit_framework/xml.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/metasploit_framework/zip.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nessus.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nessus/nbe.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nessus/xml.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nessus/xml/v1.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nessus/xml/v2.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/netsparker.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nexpose.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nexpose/raw.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nexpose/simple.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nikto.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nmap.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/nuclei.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/open_vas.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/outpost24.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/qualys.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/qualys/asset.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/qualys/scan.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/report.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/retina.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/spiceworks.rb
    /usr/share/metasploit/lib/msf/core/db_manager/import/wapiti.rb
    /usr/share/metasploit/lib/msf/core/db_manager/ip_address.rb
    /usr/share/metasploit/lib/msf/core/db_manager/login.rb
    /usr/share/metasploit/lib/msf/core/db_manager/loot.rb
    /usr/share/metasploit/lib/msf/core/db_manager/migration.rb
    /usr/share/metasploit/lib/msf/core/db_manager/module_cache.rb
    /usr/share/metasploit/lib/msf/core/db_manager/note.rb
    /usr/share/metasploit/lib/msf/core/db_manager/payload.rb
    /usr/share/metasploit/lib/msf/core/db_manager/ref.rb
    /usr/share/metasploit/lib/msf/core/db_manager/report.rb
    /usr/share/metasploit/lib/msf/core/db_manager/route.rb
    /usr/share/metasploit/lib/msf/core/db_manager/service.rb
    /usr/share/metasploit/lib/msf/core/db_manager/session.rb
    /usr/share/metasploit/lib/msf/core/db_manager/session_event.rb
    /usr/share/metasploit/lib/msf/core/db_manager/task.rb
    /usr/share/metasploit/lib/msf/core/db_manager/user.rb
    /usr/share/metasploit/lib/msf/core/db_manager/vuln.rb
    /usr/share/metasploit/lib/msf/core/db_manager/vuln_attempt.rb
    /usr/share/metasploit/lib/msf/core/db_manager/vuln_detail.rb
    /usr/share/metasploit/lib/msf/core/db_manager/web.rb
    /usr/share/metasploit/lib/msf/core/db_manager/wmap.rb
    /usr/share/metasploit/lib/msf/core/db_manager/workspace.rb
    /usr/share/metasploit/lib/msf/core/encoded_payload.rb
    /usr/share/metasploit/lib/msf/core/encoder.rb
    /usr/share/metasploit/lib/msf/core/encoder/alphanum.rb
    /usr/share/metasploit/lib/msf/core/encoder/nonalpha.rb
    /usr/share/metasploit/lib/msf/core/encoder/nonupper.rb
    /usr/share/metasploit/lib/msf/core/encoder/xor.rb
    /usr/share/metasploit/lib/msf/core/encoder/xor_additive_feedback.rb
    /usr/share/metasploit/lib/msf/core/encoder/xor_dynamic.rb
    /usr/share/metasploit/lib/msf/core/encoding/xor.rb
    /usr/share/metasploit/lib/msf/core/evasion.rb
    /usr/share/metasploit/lib/msf/core/evasion_driver.rb
    /usr/share/metasploit/lib/msf/core/event_dispatcher.rb
    /usr/share/metasploit/lib/msf/core/exception.rb
    /usr/share/metasploit/lib/msf/core/exe/segment_appender.rb
    /usr/share/metasploit/lib/msf/core/exe/segment_injector.rb
    /usr/share/metasploit/lib/msf/core/exploit.rb
    /usr/share/metasploit/lib/msf/core/exploit/android.rb
    /usr/share/metasploit/lib/msf/core/exploit/auto_target.rb
    /usr/share/metasploit/lib/msf/core/exploit/brute.rb
    /usr/share/metasploit/lib/msf/core/exploit/brute_targets.rb
    /usr/share/metasploit/lib/msf/core/exploit/capture.rb
    /usr/share/metasploit/lib/msf/core/exploit/cmd_stager.rb
    /usr/share/metasploit/lib/msf/core/exploit/cmd_stager/http.rb
    /usr/share/metasploit/lib/msf/core/exploit/dect_coa.rb
    /usr/share/metasploit/lib/msf/core/exploit/dhcp_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/egghunter.rb
    /usr/share/metasploit/lib/msf/core/exploit/exe.rb
    /usr/share/metasploit/lib/msf/core/exploit/file_dropper.rb
    /usr/share/metasploit/lib/msf/core/exploit/fileformat.rb
    /usr/share/metasploit/lib/msf/core/exploit/format/php_payload_png.rb
    /usr/share/metasploit/lib/msf/core/exploit/format/rar_symlink_path_traversal.rb
    /usr/share/metasploit/lib/msf/core/exploit/format/webarchive.rb
    /usr/share/metasploit/lib/msf/core/exploit/format_string.rb
    /usr/share/metasploit/lib/msf/core/exploit/git.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/lfs.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/lfs/response.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/packfile.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/pkt_line.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/smart_http.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/smart_http/request.rb
    /usr/share/metasploit/lib/msf/core/exploit/git/smart_http/response.rb
    /usr/share/metasploit/lib/msf/core/exploit/http.rb
    /usr/share/metasploit/lib/msf/core/exploit/java.rb
    /usr/share/metasploit/lib/msf/core/exploit/java_deserialization.rb
    /usr/share/metasploit/lib/msf/core/exploit/jsobfu.rb
    /usr/share/metasploit/lib/msf/core/exploit/kernel_mode.rb
    /usr/share/metasploit/lib/msf/core/exploit/local.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/ansible.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/compile_c.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/linux.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/linux_kernel.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/saltstack.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/sap_smd_agent_unencrypted_property.rb
    /usr/share/metasploit/lib/msf/core/exploit/local/windows_kernel.rb
    /usr/share/metasploit/lib/msf/core/exploit/ntlm.rb
    /usr/share/metasploit/lib/msf/core/exploit/omelet.rb
    /usr/share/metasploit/lib/msf/core/exploit/oracle.rb
    /usr/share/metasploit/lib/msf/core/exploit/pdf.rb
    /usr/share/metasploit/lib/msf/core/exploit/pdf_parse.rb
    /usr/share/metasploit/lib/msf/core/exploit/php_exe.rb
    /usr/share/metasploit/lib/msf/core/exploit/powershell.rb
    /usr/share/metasploit/lib/msf/core/exploit/powershell/dot_net.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/afp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/arkeia.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/auth_option.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/auto_check.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/browser_autopwn.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/browser_autopwn2.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/browser_exploit_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/browser_profile_manager.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/check_module.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/db2.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dcerpc.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dcerpc/kerberos_authentication.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dcerpc_epm.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dcerpc_lsa.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dcerpc_mgmt.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dialup.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dns.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dns/client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dns/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dns/enumeration.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/dns/server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/expect.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/firefox_addon_generator.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/firefox_privilege_escalation.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ftp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ftp_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/gdb.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/atlassian/confluence/payload_plugin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/atlassian/confluence/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/cisco_ios_xe.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/drupal.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/exchange.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/exchange/proxy_maybe_shell.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/flask_unsign.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/error.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/helpers.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/repository.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitea/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/access_tokens.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/authenticate.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/error.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/form.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/form/access_tokens.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/form/authenticate.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/groups.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/helpers.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/import.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest/v4.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest/v4/access_tokens.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest/v4/groups.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest/v4/import.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/rest/v4/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/gitlab/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/http_cookie.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/http_cookie_jar.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss/bean_shell.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss/bean_shell_scripts.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss/deployment_file_repository.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jboss/deployment_file_repository_scripts.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jenkins.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/joomla.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/joomla/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/joomla/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/jwt.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/auth_parser.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/enumeration.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/error.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/output.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/output/json.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/output/table.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/kubernetes/secret.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus/json_post_data.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus/status_codes.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus/target_info.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/manage_engine_adaudit_plus/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/admin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/course.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/helpers.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/moodle/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi/install.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi/rce_check.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nagios_xi/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nifi.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nifi/auth.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nifi/dbconnectionpool.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/nifi/processor.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/php_filter_chain.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/pihole.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/sap_sol_man_eem_miss_auth.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/sharepoint.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/typo3.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/typo3/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/typo3/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/webmin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/webmin/check.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/webmin/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/admin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/helpers.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/login.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/posts.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/register.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/uris.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/users.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/version.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http/wordpress/xml_rpc.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http_client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http_server/browser_exploit.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http_server/html.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/http_server/php_include.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/imap.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ip.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ipv6.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/http/class_loader.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/builder.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx/server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/registry.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/registry/builder.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/client/registry/parser.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/java/rmi/util.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/jndi_injection.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/auth_brute.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/ap_request.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/as_request.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/as_response.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/pac.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/pkinit.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/tgs_request.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/client/tgs_response.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/model/tgt_response.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/http.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/ldap.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/mssql.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/options.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/service_authenticator/smb.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/base.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/none.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/read_mixin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/read_only.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/read_write.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/stored_ticket.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/write_mixin.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket/storage/write_only.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/kerberos/ticket_converter.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ldap.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ldap/queries.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ldap/server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/log4_shell.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ms_icpr.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ms_samr.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/mssql.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/mssql_commands.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/mssql_sqli.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/mysql.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ndmp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ndmp_socket.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/nuuo.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/pop2.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/postgres.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/rdp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/real_port.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/sip.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/authenticated.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/kerberos_authentication.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/local_paths.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/pipe_auditor.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/psexec.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/psexec_ms17_010.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/remote_paths.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/client/web_exec.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/log_adapter.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/relay/ntlm/server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/relay/ntlm/server_client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/relay/provider/always_grant_access.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/relay/target_list.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/server/hash_capture.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smb/server/share.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smtp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/smtp_deliver.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/snmp_client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/socket_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh/auth_methods.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh/auth_methods/fortinet_backdoor.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh/auth_methods/libssh_auth_bypass.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh/auth_methods/malformed_packet.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/ssh/options.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/sunrpc.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/tcp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/tcp_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/telnet.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/tincd_exploit_client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/tns.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/udp.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/unirpc.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/vim_soap.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/wdbrpc.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/wdbrpc_client.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/web.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/winrm.rb
    /usr/share/metasploit/lib/msf/core/exploit/remote/zeromq.rb
    /usr/share/metasploit/lib/msf/core/exploit/retry.rb
    /usr/share/metasploit/lib/msf/core/exploit/riff.rb
    /usr/share/metasploit/lib/msf/core/exploit/rop_db.rb
    /usr/share/metasploit/lib/msf/core/exploit/ruby_deserialization.rb
    /usr/share/metasploit/lib/msf/core/exploit/seh.rb
    /usr/share/metasploit/lib/msf/core/exploit/smb/shadow_mitm_dispatcher.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/boolean_based_blind_mixin.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mssqli.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mssqli/boolean_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mssqli/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mssqli/time_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mysqli.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mysqli/boolean_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mysqli/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/mysqli/time_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/postgresqli.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/postgresqli/boolean_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/postgresqli/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/postgresqli/time_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/sqlitei.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/sqlitei/boolean_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/sqlitei/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/sqlitei/time_based_blind.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/time_based_blind_mixin.rb
    /usr/share/metasploit/lib/msf/core/exploit/sqli/utils/common.rb
    /usr/share/metasploit/lib/msf/core/exploit/tftp_server.rb
    /usr/share/metasploit/lib/msf/core/exploit/view_state.rb
    /usr/share/metasploit/lib/msf/core/exploit/wbem_exec.rb
    /usr/share/metasploit/lib/msf/core/exploit/windows_constants.rb
    /usr/share/metasploit/lib/msf/core/exploit_driver.rb
    /usr/share/metasploit/lib/msf/core/exploit_event.rb
    /usr/share/metasploit/lib/msf/core/feature_manager.rb
    /usr/share/metasploit/lib/msf/core/framework.rb
    /usr/share/metasploit/lib/msf/core/general_event_subscriber.rb
    /usr/share/metasploit/lib/msf/core/handler.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_aws_instance_connect.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_aws_ssm.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_named_pipe.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_sctp.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/handler/bind_udp.rb
    /usr/share/metasploit/lib/msf/core/handler/find_port.rb
    /usr/share/metasploit/lib/msf/core/handler/find_shell.rb
    /usr/share/metasploit/lib/msf/core/handler/find_tag.rb
    /usr/share/metasploit/lib/msf/core/handler/find_tty.rb
    /usr/share/metasploit/lib/msf/core/handler/generic.rb
    /usr/share/metasploit/lib/msf/core/handler/none.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse/comm.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse/ssl.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_hop_http.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_https.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_https_proxy.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_named_pipe.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_sctp.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_ssh.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_tcp_all_ports.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_tcp_double.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_tcp_double_ssl.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_tcp_ssl.rb
    /usr/share/metasploit/lib/msf/core/handler/reverse_udp.rb
    /usr/share/metasploit/lib/msf/core/host_state.rb
    /usr/share/metasploit/lib/msf/core/module.rb
    /usr/share/metasploit/lib/msf/core/module/alert.rb
    /usr/share/metasploit/lib/msf/core/module/arch.rb
    /usr/share/metasploit/lib/msf/core/module/auth.rb
    /usr/share/metasploit/lib/msf/core/module/author.rb
    /usr/share/metasploit/lib/msf/core/module/auxiliary_action.rb
    /usr/share/metasploit/lib/msf/core/module/compatibility.rb
    /usr/share/metasploit/lib/msf/core/module/data_store.rb
    /usr/share/metasploit/lib/msf/core/module/deprecated.rb
    /usr/share/metasploit/lib/msf/core/module/external.rb
    /usr/share/metasploit/lib/msf/core/module/failure.rb
    /usr/share/metasploit/lib/msf/core/module/full_name.rb
    /usr/share/metasploit/lib/msf/core/module/has_actions.rb
    /usr/share/metasploit/lib/msf/core/module/module_info.rb
    /usr/share/metasploit/lib/msf/core/module/module_store.rb
    /usr/share/metasploit/lib/msf/core/module/network.rb
    /usr/share/metasploit/lib/msf/core/module/options.rb
    /usr/share/metasploit/lib/msf/core/module/platform.rb
    /usr/share/metasploit/lib/msf/core/module/platform_list.rb
    /usr/share/metasploit/lib/msf/core/module/privileged.rb
    /usr/share/metasploit/lib/msf/core/module/ranking.rb
    /usr/share/metasploit/lib/msf/core/module/reference.rb
    /usr/share/metasploit/lib/msf/core/module/reliability.rb
    /usr/share/metasploit/lib/msf/core/module/side_effects.rb
    /usr/share/metasploit/lib/msf/core/module/stability.rb
    /usr/share/metasploit/lib/msf/core/module/target.rb
    /usr/share/metasploit/lib/msf/core/module/type.rb
    /usr/share/metasploit/lib/msf/core/module/ui.rb
    /usr/share/metasploit/lib/msf/core/module/ui/line.rb
    /usr/share/metasploit/lib/msf/core/module/ui/line/verbose.rb
    /usr/share/metasploit/lib/msf/core/module/ui/message.rb
    /usr/share/metasploit/lib/msf/core/module/ui/message/verbose.rb
    /usr/share/metasploit/lib/msf/core/module/uuid.rb
    /usr/share/metasploit/lib/msf/core/module_data_store.rb
    /usr/share/metasploit/lib/msf/core/module_data_store_with_fallbacks.rb
    /usr/share/metasploit/lib/msf/core/module_manager.rb
    /usr/share/metasploit/lib/msf/core/module_manager/cache.rb
    /usr/share/metasploit/lib/msf/core/module_manager/loading.rb
    /usr/share/metasploit/lib/msf/core/module_manager/module_paths.rb
    /usr/share/metasploit/lib/msf/core/module_manager/module_sets.rb
    /usr/share/metasploit/lib/msf/core/module_manager/reloading.rb
    /usr/share/metasploit/lib/msf/core/module_set.rb
    /usr/share/metasploit/lib/msf/core/modules.rb
    /usr/share/metasploit/lib/msf/core/modules/error.rb
    /usr/share/metasploit/lib/msf/core/modules/external.rb
    /usr/share/metasploit/lib/msf/core/modules/external/bridge.rb
    /usr/share/metasploit/lib/msf/core/modules/external/cli.rb
    /usr/share/metasploit/lib/msf/core/modules/external/go/src/metasploit/module/core.go
    /usr/share/metasploit/lib/msf/core/modules/external/go/src/metasploit/module/metadata.go
    /usr/share/metasploit/lib/msf/core/modules/external/go/src/metasploit/module/report.go
    /usr/share/metasploit/lib/msf/core/modules/external/message.rb
    /usr/share/metasploit/lib/msf/core/modules/external/python/async_timeout/__init__.py
    /usr/share/metasploit/lib/msf/core/modules/external/python/metasploit/__init__.py
    /usr/share/metasploit/lib/msf/core/modules/external/python/metasploit/cli.py
    /usr/share/metasploit/lib/msf/core/modules/external/python/metasploit/login_scanner.py
    /usr/share/metasploit/lib/msf/core/modules/external/python/metasploit/module.py
    /usr/share/metasploit/lib/msf/core/modules/external/python/metasploit/probe_scanner.py
    /usr/share/metasploit/lib/msf/core/modules/external/ruby/metasploit.rb
    /usr/share/metasploit/lib/msf/core/modules/external/shim.rb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/capture_server.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/common_check.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/common_metadata.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/dos.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/evasion.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/multi_scanner.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/remote_exploit.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/remote_exploit_cmd_stager.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/single_host_login_scanner.erb
    /usr/share/metasploit/lib/msf/core/modules/external/templates/single_scanner.erb
    /usr/share/metasploit/lib/msf/core/modules/loader.rb
    /usr/share/metasploit/lib/msf/core/modules/loader/base.rb
    /usr/share/metasploit/lib/msf/core/modules/loader/directory.rb
    /usr/share/metasploit/lib/msf/core/modules/loader/executable.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/cache.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/maps.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/obj.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/search.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/stats.rb
    /usr/share/metasploit/lib/msf/core/modules/metadata/store.rb
    /usr/share/metasploit/lib/msf/core/nop.rb
    /usr/share/metasploit/lib/msf/core/opt.rb
    /usr/share/metasploit/lib/msf/core/opt_address.rb
    /usr/share/metasploit/lib/msf/core/opt_address_local.rb
    /usr/share/metasploit/lib/msf/core/opt_address_range.rb
    /usr/share/metasploit/lib/msf/core/opt_address_routable.rb
    /usr/share/metasploit/lib/msf/core/opt_base.rb
    /usr/share/metasploit/lib/msf/core/opt_bool.rb
    /usr/share/metasploit/lib/msf/core/opt_condition.rb
    /usr/share/metasploit/lib/msf/core/opt_enum.rb
    /usr/share/metasploit/lib/msf/core/opt_float.rb
    /usr/share/metasploit/lib/msf/core/opt_int.rb
    /usr/share/metasploit/lib/msf/core/opt_meterpreter_debug_logging.rb
    /usr/share/metasploit/lib/msf/core/opt_path.rb
    /usr/share/metasploit/lib/msf/core/opt_port.rb
    /usr/share/metasploit/lib/msf/core/opt_raw.rb
    /usr/share/metasploit/lib/msf/core/opt_regexp.rb
    /usr/share/metasploit/lib/msf/core/opt_rhosts.rb
    /usr/share/metasploit/lib/msf/core/opt_string.rb
    /usr/share/metasploit/lib/msf/core/option_container.rb
    /usr/share/metasploit/lib/msf/core/optional_session.rb
    /usr/share/metasploit/lib/msf/core/payload.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/http.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/https.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/linux_options.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/server/http.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/server/https.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/server/smb.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/server/tftp.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/smb.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/tftp.rb
    /usr/share/metasploit/lib/msf/core/payload/adapter/fetch/windows_options.rb
    /usr/share/metasploit/lib/msf/core/payload/aix.rb
    /usr/share/metasploit/lib/msf/core/payload/android.rb
    /usr/share/metasploit/lib/msf/core/payload/android/meterpreter_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/android/payload_options.rb
    /usr/share/metasploit/lib/msf/core/payload/android/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/payload/android/reverse_https.rb
    /usr/share/metasploit/lib/msf/core/payload/android/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/apk.rb
    /usr/share/metasploit/lib/msf/core/payload/bsd.rb
    /usr/share/metasploit/lib/msf/core/payload/bsd/x86.rb
    /usr/share/metasploit/lib/msf/core/payload/custom.rb
    /usr/share/metasploit/lib/msf/core/payload/custom/options.rb
    /usr/share/metasploit/lib/msf/core/payload/firefox.rb
    /usr/share/metasploit/lib/msf/core/payload/generic.rb
    /usr/share/metasploit/lib/msf/core/payload/hardware.rb
    /usr/share/metasploit/lib/msf/core/payload/java.rb
    /usr/share/metasploit/lib/msf/core/payload/java/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/java/meterpreter_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/java/payload_options.rb
    /usr/share/metasploit/lib/msf/core/payload/java/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/payload/java/reverse_https.rb
    /usr/share/metasploit/lib/msf/core/payload/java/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/jsp.rb
    /usr/share/metasploit/lib/msf/core/payload/linux.rb
    /usr/share/metasploit/lib/msf/core/payload/linux/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/linux/reverse_tcp_x86.rb
    /usr/share/metasploit/lib/msf/core/payload/linux/send_uuid.rb
    /usr/share/metasploit/lib/msf/core/payload/linux/x64/reverse_sctp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/linux/x64/reverse_tcp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/macho.rb
    /usr/share/metasploit/lib/msf/core/payload/mainframe.rb
    /usr/share/metasploit/lib/msf/core/payload/multi.rb
    /usr/share/metasploit/lib/msf/core/payload/multi/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/payload/multi/reverse_https.rb
    /usr/share/metasploit/lib/msf/core/payload/netware.rb
    /usr/share/metasploit/lib/msf/core/payload/nodejs.rb
    /usr/share/metasploit/lib/msf/core/payload/osx.rb
    /usr/share/metasploit/lib/msf/core/payload/osx/bundle_inject.rb
    /usr/share/metasploit/lib/msf/core/payload/osx/x64/reverse_tcp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/osx/x64/send_uuid_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/php.rb
    /usr/share/metasploit/lib/msf/core/payload/php/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/php/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/php/send_uuid.rb
    /usr/share/metasploit/lib/msf/core/payload/pingback.rb
    /usr/share/metasploit/lib/msf/core/payload/pingback/options.rb
    /usr/share/metasploit/lib/msf/core/payload/python.rb
    /usr/share/metasploit/lib/msf/core/payload/python/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/python/meterpreter_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/python/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/payload/python/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/python/reverse_tcp_ssl.rb
    /usr/share/metasploit/lib/msf/core/payload/python/send_uuid.rb
    /usr/share/metasploit/lib/msf/core/payload/r.rb
    /usr/share/metasploit/lib/msf/core/payload/ruby.rb
    /usr/share/metasploit/lib/msf/core/payload/single.rb
    /usr/share/metasploit/lib/msf/core/payload/solaris.rb
    /usr/share/metasploit/lib/msf/core/payload/stager.rb
    /usr/share/metasploit/lib/msf/core/payload/transport_config.rb
    /usr/share/metasploit/lib/msf/core/payload/uuid.rb
    /usr/share/metasploit/lib/msf/core/payload/uuid/options.rb
    /usr/share/metasploit/lib/msf/core/payload/windows.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/bind_named_pipe.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/bind_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/bind_tcp_rc4.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/block_api.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/dll_inject.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/encrypted_payload_opts.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/encrypted_reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/exec.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/exec_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/exitfunk.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/load_library.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/meterpreter_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/migrate_common.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/migrate_http.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/migrate_named_pipe.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/migrate_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/payload_db_conf.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/pe_inject.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/powershell.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/prepend_migrate.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/rc4.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reflective_dll_inject.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reflective_pe_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_http.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_https.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_named_pipe.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_tcp.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_tcp_dns.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_tcp_rc4.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_tcp_rc4_dns.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_udp.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_win_http.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/reverse_win_https.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/send_uuid.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/verify_ssl.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/addr_loader.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/bind_named_pipe_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/bind_tcp_rc4_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/bind_tcp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/block_api_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/exitfunk_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/meterpreter_loader_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/migrate_common_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/migrate_http_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/migrate_named_pipe_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/migrate_tcp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/rc4_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reflective_dll_inject_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reflective_pe_loader_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_http_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_https_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_named_pipe_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_tcp_rc4_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_tcp_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_win_http_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/reverse_win_https_x64.rb
    /usr/share/metasploit/lib/msf/core/payload/windows/x64/send_uuid_x64.rb
    /usr/share/metasploit/lib/msf/core/payload_generator.rb
    /usr/share/metasploit/lib/msf/core/payload_set.rb
    /usr/share/metasploit/lib/msf/core/platform.rb
    /usr/share/metasploit/lib/msf/core/plugin.rb
    /usr/share/metasploit/lib/msf/core/plugin_manager.rb
    /usr/share/metasploit/lib/msf/core/post.rb
    /usr/share/metasploit/lib/msf/core/post/android.rb
    /usr/share/metasploit/lib/msf/core/post/android/priv.rb
    /usr/share/metasploit/lib/msf/core/post/android/system.rb
    /usr/share/metasploit/lib/msf/core/post/architecture.rb
    /usr/share/metasploit/lib/msf/core/post/common.rb
    /usr/share/metasploit/lib/msf/core/post/file.rb
    /usr/share/metasploit/lib/msf/core/post/hardware.rb
    /usr/share/metasploit/lib/msf/core/post/hardware/automotive/dtc.rb
    /usr/share/metasploit/lib/msf/core/post/hardware/automotive/uds.rb
    /usr/share/metasploit/lib/msf/core/post/hardware/rftransceiver/rftransceiver.rb
    /usr/share/metasploit/lib/msf/core/post/hardware/zigbee/utils.rb
    /usr/share/metasploit/lib/msf/core/post/linux.rb
    /usr/share/metasploit/lib/msf/core/post/linux/busy_box.rb
    /usr/share/metasploit/lib/msf/core/post/linux/compile.rb
    /usr/share/metasploit/lib/msf/core/post/linux/f5_mcp.rb
    /usr/share/metasploit/lib/msf/core/post/linux/kernel.rb
    /usr/share/metasploit/lib/msf/core/post/linux/priv.rb
    /usr/share/metasploit/lib/msf/core/post/linux/process.rb
    /usr/share/metasploit/lib/msf/core/post/linux/system.rb
    /usr/share/metasploit/lib/msf/core/post/osx.rb
    /usr/share/metasploit/lib/msf/core/post/osx/priv.rb
    /usr/share/metasploit/lib/msf/core/post/osx/ruby_dl.rb
    /usr/share/metasploit/lib/msf/core/post/osx/system.rb
    /usr/share/metasploit/lib/msf/core/post/process.rb
    /usr/share/metasploit/lib/msf/core/post/solaris.rb
    /usr/share/metasploit/lib/msf/core/post/solaris/kernel.rb
    /usr/share/metasploit/lib/msf/core/post/solaris/priv.rb
    /usr/share/metasploit/lib/msf/core/post/solaris/system.rb
    /usr/share/metasploit/lib/msf/core/post/unix.rb
    /usr/share/metasploit/lib/msf/core/post/vcenter.rb
    /usr/share/metasploit/lib/msf/core/post/vcenter/database.rb
    /usr/share/metasploit/lib/msf/core/post/vcenter/vcenter.rb
    /usr/share/metasploit/lib/msf/core/post/webrtc.rb
    /usr/share/metasploit/lib/msf/core/post/windows.rb
    /usr/share/metasploit/lib/msf/core/post/windows/accounts.rb
    /usr/share/metasploit/lib/msf/core/post/windows/cli_parse.rb
    /usr/share/metasploit/lib/msf/core/post/windows/dotnet.rb
    /usr/share/metasploit/lib/msf/core/post/windows/error.rb
    /usr/share/metasploit/lib/msf/core/post/windows/eventlog.rb
    /usr/share/metasploit/lib/msf/core/post/windows/extapi.rb
    /usr/share/metasploit/lib/msf/core/post/windows/file_info.rb
    /usr/share/metasploit/lib/msf/core/post/windows/file_system.rb
    /usr/share/metasploit/lib/msf/core/post/windows/kiwi.rb
    /usr/share/metasploit/lib/msf/core/post/windows/ldap.rb
    /usr/share/metasploit/lib/msf/core/post/windows/lsa.rb
    /usr/share/metasploit/lib/msf/core/post/windows/mssql.rb
    /usr/share/metasploit/lib/msf/core/post/windows/net_api.rb
    /usr/share/metasploit/lib/msf/core/post/windows/packrat.rb
    /usr/share/metasploit/lib/msf/core/post/windows/powershell.rb
    /usr/share/metasploit/lib/msf/core/post/windows/priv.rb
    /usr/share/metasploit/lib/msf/core/post/windows/process.rb
    /usr/share/metasploit/lib/msf/core/post/windows/reflective_dll_injection.rb
    /usr/share/metasploit/lib/msf/core/post/windows/registry.rb
    /usr/share/metasploit/lib/msf/core/post/windows/runas.rb
    /usr/share/metasploit/lib/msf/core/post/windows/services.rb
    /usr/share/metasploit/lib/msf/core/post/windows/shadow_copy.rb
    /usr/share/metasploit/lib/msf/core/post/windows/system.rb
    /usr/share/metasploit/lib/msf/core/post/windows/task_scheduler.rb
    /usr/share/metasploit/lib/msf/core/post/windows/user_profiles.rb
    /usr/share/metasploit/lib/msf/core/post/windows/version.rb
    /usr/share/metasploit/lib/msf/core/post/windows/wmic.rb
    /usr/share/metasploit/lib/msf/core/post_mixin.rb
    /usr/share/metasploit/lib/msf/core/reference.rb
    /usr/share/metasploit/lib/msf/core/reflective_dll_loader.rb
    /usr/share/metasploit/lib/msf/core/rhosts_walker.rb
    /usr/share/metasploit/lib/msf/core/rpc.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/client.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/dispatcher.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/dispatcher_helper.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/error.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/request.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/response.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/rpc_command.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/rpc_command_factory.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/v1_0/rpc_command.rb
    /usr/share/metasploit/lib/msf/core/rpc/json/v2_0/rpc_test.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/client.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/constants.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/health.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_auth.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_base.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_console.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_core.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_db.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_health.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_job.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_job_status_tracker.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_module.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_plugin.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/rpc_session.rb
    /usr/share/metasploit/lib/msf/core/rpc/v10/service.rb
    /usr/share/metasploit/lib/msf/core/service_state.rb
    /usr/share/metasploit/lib/msf/core/session.rb
    /usr/share/metasploit/lib/msf/core/session/basic.rb
    /usr/share/metasploit/lib/msf/core/session/comm.rb
    /usr/share/metasploit/lib/msf/core/session/interactive.rb
    /usr/share/metasploit/lib/msf/core/session/provider/multi_command_execution.rb
    /usr/share/metasploit/lib/msf/core/session/provider/multi_command_shell.rb
    /usr/share/metasploit/lib/msf/core/session/provider/single_command_execution.rb
    /usr/share/metasploit/lib/msf/core/session/provider/single_command_shell.rb
    /usr/share/metasploit/lib/msf/core/session_compatibility.rb
    /usr/share/metasploit/lib/msf/core/session_event.rb
    /usr/share/metasploit/lib/msf/core/session_manager.rb
    /usr/share/metasploit/lib/msf/core/site_reference.rb
    /usr/share/metasploit/lib/msf/core/target.rb
    /usr/share/metasploit/lib/msf/core/thread_manager.rb
    /usr/share/metasploit/lib/msf/core/web_services.rb
    /usr/share/metasploit/lib/msf/core/web_services/authentication.rb
    /usr/share/metasploit/lib/msf/core/web_services/authentication/strategies.rb
    /usr/share/metasploit/lib/msf/core/web_services/authentication/strategies/admin_api_token.rb
    /usr/share/metasploit/lib/msf/core/web_services/authentication/strategies/api_token.rb
    /usr/share/metasploit/lib/msf/core/web_services/authentication/strategies/user_password.rb
    /usr/share/metasploit/lib/msf/core/web_services/db_manager_proxy.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/auth_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/credential_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/db_export_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/event_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/exploit_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/host_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/login_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/loot_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/module_search_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/msf_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/nmap_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/note_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/payload_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/root_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/service_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/session_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/session_event_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/user_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/vuln_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/vuln_attempt_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/documentation/api/v1/workspace_api_doc.rb
    /usr/share/metasploit/lib/msf/core/web_services/framework_extension.rb
    /usr/share/metasploit/lib/msf/core/web_services/http_db_manager_service.rb
    /usr/share/metasploit/lib/msf/core/web_services/job_processor.rb
    /usr/share/metasploit/lib/msf/core/web_services/json_rpc_app.rb
    /usr/share/metasploit/lib/msf/core/web_services/json_rpc_exception_handling.rb
    /usr/share/metasploit/lib/msf/core/web_services/metasploit_api_app.rb
    /usr/share/metasploit/lib/msf/core/web_services/module_search.rb
    /usr/share/metasploit/lib/msf/core/web_services/public/favicon-16x16.png
    /usr/share/metasploit/lib/msf/core/web_services/public/favicon-32x32.png
    /usr/share/metasploit/lib/msf/core/web_services/public/favicon.ico
    /usr/share/metasploit/lib/msf/core/web_services/public/msf-ws.css
    /usr/share/metasploit/lib/msf/core/web_services/public/oauth2-redirect.html
    /usr/share/metasploit/lib/msf/core/web_services/servlet/api_docs_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/auth_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/credential_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/db_export_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/db_import_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/event_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/exploit_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/health_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/host_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/json_rpc_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/login_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/loot_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/module_search_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/msf_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/nmap_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/note_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/payload_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/route_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/service_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/session_event_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/session_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/user_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/vuln_attempt_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/vuln_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/web_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet/workspace_servlet.rb
    /usr/share/metasploit/lib/msf/core/web_services/servlet_helper.rb
    /usr/share/metasploit/lib/msf/core/web_services/views/api_docs.erb
    /usr/share/metasploit/lib/msf/core/web_services/views/auth/account.erb
    /usr/share/metasploit/lib/msf/core/web_services/views/auth/login.erb
    /usr/share/metasploit/lib/msf/core/windows_version.rb
    /usr/share/metasploit/lib/msf/ui/banner.rb
    /usr/share/metasploit/lib/msf/ui/common.rb
    /usr/share/metasploit/lib/msf/ui/console.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/auxiliary.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/common.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/creds.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/db.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/db/analyze.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/db/common.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/db/klist.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/developer.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/dns.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/encoder.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/evasion.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/exploit.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/jobs.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/modules.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/nop.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/payload.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/post.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/resource.rb
    /usr/share/metasploit/lib/msf/ui/console/command_dispatcher/session.rb
    /usr/share/metasploit/lib/msf/ui/console/driver.rb
    /usr/share/metasploit/lib/msf/ui/console/framework_event_manager.rb
    /usr/share/metasploit/lib/msf/ui/console/module_action_commands.rb
    /usr/share/metasploit/lib/msf/ui/console/module_argument_parsing.rb
    /usr/share/metasploit/lib/msf/ui/console/module_command_dispatcher.rb
    /usr/share/metasploit/lib/msf/ui/console/module_option_tab_completion.rb
    /usr/share/metasploit/lib/msf/ui/console/table.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/age_formatter.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/blank_formatter.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/custom_color_styler.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/highlight_substring_styler.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/omit_column_header.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/rank_formatter.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/rank_styler.rb
    /usr/share/metasploit/lib/msf/ui/console/table_print/row_indicator_styler.rb
    /usr/share/metasploit/lib/msf/ui/debug.rb
    /usr/share/metasploit/lib/msf/ui/driver.rb
    /usr/share/metasploit/lib/msf/ui/formatter.rb
    /usr/share/metasploit/lib/msf/ui/formatter/option_validate_error.rb
    /usr/share/metasploit/lib/msf/ui/tip.rb
    /usr/share/metasploit/lib/msf/ui/web.rb
    /usr/share/metasploit/lib/msf/ui/web/comm.rb
    /usr/share/metasploit/lib/msf/ui/web/driver.rb
    /usr/share/metasploit/lib/msf/ui/web/web_console.rb
    /usr/share/metasploit/lib/msf/ui_event_subscriber.rb
    /usr/share/metasploit/lib/msf/util/db_manager.rb
    /usr/share/metasploit/lib/msf/util/document_generator.rb
    /usr/share/metasploit/lib/msf/util/document_generator/document_normalizer.rb
    /usr/share/metasploit/lib/msf/util/document_generator/pull_request_finder.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/assemblies.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/enums.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/formatters.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/formatters/binary_formatter.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/formatters/json_net_formatter.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/formatters/los_formatter.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/formatters/soap_formatter.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/claims_principal.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/data_set.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/data_set_type_spoof.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/object_data_provider.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/text_formatting_run_properties.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/type_confuse_delegate.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/gadget_chains/windows_identity.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/types.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/types/general.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/types/primitives.rb
    /usr/share/metasploit/lib/msf/util/dot_net_deserialization/types/record_values.rb
    /usr/share/metasploit/lib/msf/util/exe.rb
    /usr/share/metasploit/lib/msf/util/helper.rb
    /usr/share/metasploit/lib/msf/util/host.rb
    /usr/share/metasploit/lib/msf/util/java_deserialization.rb
    /usr/share/metasploit/lib/msf/util/java_deserialization/bean_factory.rb
    /usr/share/metasploit/lib/msf/util/payload_cached_size.rb
    /usr/share/metasploit/lib/msf/util/python_deserialization.rb
    /usr/share/metasploit/lib/msf/util/ruby_deserialization.rb
    /usr/share/metasploit/lib/msf/util/service_helper.rb
    /usr/share/metasploit/lib/msf/util/windows_crypto_helpers.rb
    /usr/share/metasploit/lib/msf/util/windows_registry.rb
    /usr/share/metasploit/lib/msf/util/windows_registry/registry_parser.rb
    /usr/share/metasploit/lib/msf/util/windows_registry/sam.rb
    /usr/share/metasploit/lib/msf/util/windows_registry/security.rb
    /usr/share/metasploit/lib/msf/windows_error.rb
    /usr/share/metasploit/lib/msf_autoload.rb
    /usr/share/metasploit/lib/msfdb_helpers/db_interface.rb
    /usr/share/metasploit/lib/msfdb_helpers/pg_ctl.rb
    /usr/share/metasploit/lib/msfdb_helpers/pg_ctlcluster.rb
    /usr/share/metasploit/lib/msfdb_helpers/standalone.rb
    /usr/share/metasploit/lib/msfenv.rb
    /usr/share/metasploit/lib/net/dns.rb
    /usr/share/metasploit/lib/net/dns/README
    /usr/share/metasploit/lib/net/dns/dns.rb
    /usr/share/metasploit/lib/net/dns/header.rb
    /usr/share/metasploit/lib/net/dns/names/names.rb
    /usr/share/metasploit/lib/net/dns/packet.rb
    /usr/share/metasploit/lib/net/dns/question.rb
    /usr/share/metasploit/lib/net/dns/resolver.rb
    /usr/share/metasploit/lib/net/dns/resolver/socks.rb
    /usr/share/metasploit/lib/net/dns/resolver/timeouts.rb
    /usr/share/metasploit/lib/net/dns/rr.rb
    /usr/share/metasploit/lib/net/dns/rr/a.rb
    /usr/share/metasploit/lib/net/dns/rr/aaaa.rb
    /usr/share/metasploit/lib/net/dns/rr/classes.rb
    /usr/share/metasploit/lib/net/dns/rr/cname.rb
    /usr/share/metasploit/lib/net/dns/rr/hinfo.rb
    /usr/share/metasploit/lib/net/dns/rr/mr.rb
    /usr/share/metasploit/lib/net/dns/rr/mx.rb
    /usr/share/metasploit/lib/net/dns/rr/ns.rb
    /usr/share/metasploit/lib/net/dns/rr/null.rb
    /usr/share/metasploit/lib/net/dns/rr/ptr.rb
    /usr/share/metasploit/lib/net/dns/rr/soa.rb
    /usr/share/metasploit/lib/net/dns/rr/srv.rb
    /usr/share/metasploit/lib/net/dns/rr/txt.rb
    /usr/share/metasploit/lib/net/dns/rr/types.rb
    /usr/share/metasploit/lib/net/ssh/command_stream.rb
    /usr/share/metasploit/lib/net/ssh/pubkey_verifier.rb
    /usr/share/metasploit/lib/net/winrm/connection.rb
    /usr/share/metasploit/lib/net/winrm/ctrl_c.rb
    /usr/share/metasploit/lib/net/winrm/receive_response_reader.rb
    /usr/share/metasploit/lib/net/winrm/rex_http_transport.rb
    /usr/share/metasploit/lib/net/winrm/stdin_shell.rb
    /usr/share/metasploit/lib/postgres/binary_reader.rb
    /usr/share/metasploit/lib/postgres/binary_writer.rb
    /usr/share/metasploit/lib/postgres/buffer.rb
    /usr/share/metasploit/lib/postgres/byteorder.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/connection.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/message.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/postgres-compat.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/scram_sha_256.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/typeconv/array.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/typeconv/bytea.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/typeconv/conv.rb
    /usr/share/metasploit/lib/postgres/postgres-pr/version.rb
    /usr/share/metasploit/lib/postgres_msf.rb
    /usr/share/metasploit/lib/rabal/tree.rb
    /usr/share/metasploit/lib/rbmysql.rb
    /usr/share/metasploit/lib/rbmysql/README
    /usr/share/metasploit/lib/rbmysql/charset.rb
    /usr/share/metasploit/lib/rbmysql/constants.rb
    /usr/share/metasploit/lib/rbmysql/error.rb
    /usr/share/metasploit/lib/rbmysql/packet.rb
    /usr/share/metasploit/lib/rbmysql/protocol.rb
    /usr/share/metasploit/lib/rex.rb
    /usr/share/metasploit/lib/rex/LICENSE
    /usr/share/metasploit/lib/rex/crypto.rb
    /usr/share/metasploit/lib/rex/crypto/aes256.rb
    /usr/share/metasploit/lib/rex/crypto/chacha20.rb
    /usr/share/metasploit/lib/rex/crypto/rc4.rb
    /usr/share/metasploit/lib/rex/ext_time.rb
    /usr/share/metasploit/lib/rex/google/geolocation.rb
    /usr/share/metasploit/lib/rex/io/gram_server.rb
    /usr/share/metasploit/lib/rex/job.rb
    /usr/share/metasploit/lib/rex/job_container.rb
    /usr/share/metasploit/lib/rex/json_hash_file.rb
    /usr/share/metasploit/lib/rex/logging.rb
    /usr/share/metasploit/lib/rex/logging/log_dispatcher.rb
    /usr/share/metasploit/lib/rex/logging/log_sink.rb
    /usr/share/metasploit/lib/rex/logging/log_sink_factory.rb
    /usr/share/metasploit/lib/rex/logging/sinks/flatfile.rb
    /usr/share/metasploit/lib/rex/logging/sinks/stderr.rb
    /usr/share/metasploit/lib/rex/logging/sinks/stdout.rb
    /usr/share/metasploit/lib/rex/logging/sinks/stdout_without_timestamps.rb
    /usr/share/metasploit/lib/rex/logging/sinks/stream.rb
    /usr/share/metasploit/lib/rex/logging/sinks/timestamp_colorless_flatfile.rb
    /usr/share/metasploit/lib/rex/oui.rb
    /usr/share/metasploit/lib/rex/parser.rb
    /usr/share/metasploit/lib/rex/parser/acunetix_document.rb
    /usr/share/metasploit/lib/rex/parser/apple_backup_manifestdb.rb
    /usr/share/metasploit/lib/rex/parser/appscan_document.rb
    /usr/share/metasploit/lib/rex/parser/arguments.rb
    /usr/share/metasploit/lib/rex/parser/burp_issue_document.rb
    /usr/share/metasploit/lib/rex/parser/burp_session_document.rb
    /usr/share/metasploit/lib/rex/parser/ci_document.rb
    /usr/share/metasploit/lib/rex/parser/dbeaver.rb
    /usr/share/metasploit/lib/rex/parser/foundstone_document.rb
    /usr/share/metasploit/lib/rex/parser/fs/bitlocker.rb
    /usr/share/metasploit/lib/rex/parser/fs/ntfs.rb
    /usr/share/metasploit/lib/rex/parser/fusionvm_document.rb
    /usr/share/metasploit/lib/rex/parser/graphml.rb
    /usr/share/metasploit/lib/rex/parser/group_policy_preferences.rb
    /usr/share/metasploit/lib/rex/parser/ini.rb
    /usr/share/metasploit/lib/rex/parser/ip360_aspl_xml.rb
    /usr/share/metasploit/lib/rex/parser/ip360_xml.rb
    /usr/share/metasploit/lib/rex/parser/mbsa_document.rb
    /usr/share/metasploit/lib/rex/parser/nessus_xml.rb
    /usr/share/metasploit/lib/rex/parser/net_sarang.rb
    /usr/share/metasploit/lib/rex/parser/netsparker_xml.rb
    /usr/share/metasploit/lib/rex/parser/nexpose_raw_document.rb
    /usr/share/metasploit/lib/rex/parser/nexpose_simple_document.rb
    /usr/share/metasploit/lib/rex/parser/nexpose_xml.rb
    /usr/share/metasploit/lib/rex/parser/nmap_document.rb
    /usr/share/metasploit/lib/rex/parser/nmap_xml.rb
    /usr/share/metasploit/lib/rex/parser/nokogiri_doc_mixin.rb
    /usr/share/metasploit/lib/rex/parser/openvas_document.rb
    /usr/share/metasploit/lib/rex/parser/outpost24_document.rb
    /usr/share/metasploit/lib/rex/parser/parsed_result.rb
    /usr/share/metasploit/lib/rex/parser/retina_xml.rb
    /usr/share/metasploit/lib/rex/parser/unattend.rb
    /usr/share/metasploit/lib/rex/parser/wapiti_document.rb
    /usr/share/metasploit/lib/rex/parser/winscp.rb
    /usr/share/metasploit/lib/rex/payloads.rb
    /usr/share/metasploit/lib/rex/payloads/meterpreter.rb
    /usr/share/metasploit/lib/rex/payloads/meterpreter/config.rb
    /usr/share/metasploit/lib/rex/payloads/meterpreter/uri_checksum.rb
    /usr/share/metasploit/lib/rex/payloads/shuffle.rb
    /usr/share/metasploit/lib/rex/payloads/win32/common.rb
    /usr/share/metasploit/lib/rex/payloads/win32/kernel.rb
    /usr/share/metasploit/lib/rex/payloads/win32/kernel/common.rb
    /usr/share/metasploit/lib/rex/payloads/win32/kernel/migration.rb
    /usr/share/metasploit/lib/rex/payloads/win32/kernel/recovery.rb
    /usr/share/metasploit/lib/rex/payloads/win32/kernel/stager.rb
    /usr/share/metasploit/lib/rex/post.rb
    /usr/share/metasploit/lib/rex/post/channel.rb
    /usr/share/metasploit/lib/rex/post/channel/container.rb
    /usr/share/metasploit/lib/rex/post/channel/socket_abstraction.rb
    /usr/share/metasploit/lib/rex/post/channel/stream_abstraction.rb
    /usr/share/metasploit/lib/rex/post/dir.rb
    /usr/share/metasploit/lib/rex/post/file.rb
    /usr/share/metasploit/lib/rex/post/file_stat.rb
    /usr/share/metasploit/lib/rex/post/hwbridge.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/client.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extension.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extensions/automotive/automotive.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extensions/automotive/uds_errors.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extensions/custom_methods/custom_methods.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extensions/rftransceiver/rftransceiver.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/extensions/zigbee/zigbee.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/object_aliases.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher/automotive.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher/custom_methods.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher/rftransceiver.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/command_dispatcher/zigbee.rb
    /usr/share/metasploit/lib/rex/post/hwbridge/ui/console/interactive_channel.rb
    /usr/share/metasploit/lib/rex/post/io.rb
    /usr/share/metasploit/lib/rex/post/meterpreter.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channel.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/datagram.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/pool.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/pools/file.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/pools/stream_pool.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/socket_abstraction.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/stream.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/channels/streams/.cvskeep
    /usr/share/metasploit/lib/rex/post/meterpreter/client.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/client_core.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/command_mapper.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/core_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/dependencies.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extension.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extension_mapper.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/android/android.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/android/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/android/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/appapi/appapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/appapi/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/appapi/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/bofloader/bofloader.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/bofloader/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/bofloader/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/espia/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/espia/espia.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/espia/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/adsi/adsi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/clipboard/clipboard.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/extapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/ntds/ntds.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/pageant/pageant.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/service/service.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/window/window.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/extapi/wmi/wmi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/incognito/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/incognito/incognito.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/incognito/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/kiwi/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/kiwi/kiwi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/kiwi/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/lanattacks/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/lanattacks/dhcp/dhcp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/lanattacks/lanattacks.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/lanattacks/tftp/tftp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/lanattacks/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/peinjector/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/peinjector/peinjector.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/peinjector/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/powershell/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/powershell/powershell.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/powershell/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/priv/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/priv/fs.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/priv/passwd.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/priv/priv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/priv/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/python/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/python/python.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/python/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/sniffer/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/sniffer/sniffer.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/sniffer/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/audio_output/audio_output.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/constants.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/fs/dir.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/fs/file.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/fs/file_stat.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/fs/io.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/fs/mount.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/mic/mic.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/arp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/config.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/interface.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/netstat.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/resolve.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/route.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/socket.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_server_channel.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/udp_channel.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/buffer_item.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/const_manager.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/linux/api_constants.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/linux/def_libc.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/osx/api_constants.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/osx/def_libc.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/osx/def_libobjc.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/api_constants.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_advapi32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_crypt32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_dbghelp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_iphlpapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_kernel32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_netapi32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_ntdll.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_psapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_secur32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_shell32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_spoolss.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_user32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_version.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_winspool.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_wlanapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_wldap32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/def/windows/def_ws2_32.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/library.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/library_function.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/library_helper.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/library_wrapper.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/multicall.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/platform_util.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/railgun.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/type/pointer_util.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/railgun/util.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/stdapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/config.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/event_log_subsystem/event_record.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/power.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/process.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/image.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/io.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/memory.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/process_subsystem/thread.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/registry.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_key.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/registry_value.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_subsystem/remote_registry_key.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/sys/thread.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/ui.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/stdapi/webcam/webcam.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/unhook/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/unhook/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/unhook/unhook.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/winpmem/command_ids.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/winpmem/tlv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/extensions/winpmem/winpmem.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/inbound_packet_handler.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/object_aliases.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/packet.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/packet_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/packet_parser.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/packet_response_waiter.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/pivot.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/pivot_container.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/appapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/bofloader.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/espia.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/adsi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/clipboard.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/service.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/window.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/extapi/wmi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/incognito.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/dhcp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/lanattacks/tftp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/peinjector.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/powershell.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/elevate.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/passwd.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/priv/timestomp.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/python.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/sniffer.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/audio_output.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/fs.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/mic.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/net.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/stream.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/sys.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/ui.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/stdapi/webcam.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/unhook.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/command_dispatcher/winpmem.rb
    /usr/share/metasploit/lib/rex/post/meterpreter/ui/console/interactive_channel.rb
    /usr/share/metasploit/lib/rex/post/mssql.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui/console.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui/console/command_dispatcher/client.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/mssql/ui/console/command_dispatcher/modules.rb
    /usr/share/metasploit/lib/rex/post/mysql.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui/console.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui/console/command_dispatcher/client.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/mysql/ui/console/command_dispatcher/modules.rb
    /usr/share/metasploit/lib/rex/post/permission.rb
    /usr/share/metasploit/lib/rex/post/postgresql.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console/command_dispatcher/client.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console/command_dispatcher/modules.rb
    /usr/share/metasploit/lib/rex/post/postgresql/ui/console/interactive_sql_client.rb
    /usr/share/metasploit/lib/rex/post/process.rb
    /usr/share/metasploit/lib/rex/post/smb.rb
    /usr/share/metasploit/lib/rex/post/smb/ui.rb
    /usr/share/metasploit/lib/rex/post/smb/ui/console.rb
    /usr/share/metasploit/lib/rex/post/smb/ui/console/command_dispatcher.rb
    /usr/share/metasploit/lib/rex/post/smb/ui/console/command_dispatcher/core.rb
    /usr/share/metasploit/lib/rex/post/smb/ui/console/command_dispatcher/modules.rb
    /usr/share/metasploit/lib/rex/post/smb/ui/console/command_dispatcher/shares.rb
    /usr/share/metasploit/lib/rex/post/thread.rb
    /usr/share/metasploit/lib/rex/post/ui.rb
    /usr/share/metasploit/lib/rex/proto.rb
    /usr/share/metasploit/lib/rex/proto/acpp.rb
    /usr/share/metasploit/lib/rex/proto/acpp/client.rb
    /usr/share/metasploit/lib/rex/proto/acpp/message.rb
    /usr/share/metasploit/lib/rex/proto/adb/client.rb
    /usr/share/metasploit/lib/rex/proto/adb/message.rb
    /usr/share/metasploit/lib/rex/proto/addp.rb
    /usr/share/metasploit/lib/rex/proto/amqp.rb
    /usr/share/metasploit/lib/rex/proto/amqp/error.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1/client.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1/client/channel.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1/frames.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1/frames/method_arguments.rb
    /usr/share/metasploit/lib/rex/proto/amqp/version_0_9_1/types.rb
    /usr/share/metasploit/lib/rex/proto/apache_j_p.rb
    /usr/share/metasploit/lib/rex/proto/crypto_asn1.rb
    /usr/share/metasploit/lib/rex/proto/crypto_asn1/types.rb
    /usr/share/metasploit/lib/rex/proto/crypto_asn1/x509.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/client.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/exceptions.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/handle.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/ndr.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/packet.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/response.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/svcctl/client.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/uuid.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/wdscp/constants.rb
    /usr/share/metasploit/lib/rex/proto/dcerpc/wdscp/packet.rb
    /usr/share/metasploit/lib/rex/proto/dhcp/constants.rb
    /usr/share/metasploit/lib/rex/proto/dhcp/server.rb
    /usr/share/metasploit/lib/rex/proto/dns.rb
    /usr/share/metasploit/lib/rex/proto/dns/cache.rb
    /usr/share/metasploit/lib/rex/proto/dns/cached_resolver.rb
    /usr/share/metasploit/lib/rex/proto/dns/custom_nameserver_provider.rb
    /usr/share/metasploit/lib/rex/proto/dns/exceptions.rb
    /usr/share/metasploit/lib/rex/proto/dns/packet.rb
    /usr/share/metasploit/lib/rex/proto/dns/resolver.rb
    /usr/share/metasploit/lib/rex/proto/dns/server.rb
    /usr/share/metasploit/lib/rex/proto/dns/static_hostnames.rb
    /usr/share/metasploit/lib/rex/proto/dns/upstream_resolver.rb
    /usr/share/metasploit/lib/rex/proto/dns/upstream_rule.rb
    /usr/share/metasploit/lib/rex/proto/drda.rb
    /usr/share/metasploit/lib/rex/proto/drda/constants.rb
    /usr/share/metasploit/lib/rex/proto/drda/packet.rb
    /usr/share/metasploit/lib/rex/proto/drda/utils.rb
    /usr/share/metasploit/lib/rex/proto/ftp/client.rb
    /usr/share/metasploit/lib/rex/proto/gss.rb
    /usr/share/metasploit/lib/rex/proto/gss/asn1.rb
    /usr/share/metasploit/lib/rex/proto/gss/kerberos/message_encryptor.rb
    /usr/share/metasploit/lib/rex/proto/http/client.rb
    /usr/share/metasploit/lib/rex/proto/http/client_request.rb
    /usr/share/metasploit/lib/rex/proto/http/handler.rb
    /usr/share/metasploit/lib/rex/proto/http/handler/erb.rb
    /usr/share/metasploit/lib/rex/proto/http/handler/proc.rb
    /usr/share/metasploit/lib/rex/proto/http/http_logger_subscriber.rb
    /usr/share/metasploit/lib/rex/proto/http/http_subscriber.rb
    /usr/share/metasploit/lib/rex/proto/http/packet.rb
    /usr/share/metasploit/lib/rex/proto/http/packet/header.rb
    /usr/share/metasploit/lib/rex/proto/http/request.rb
    /usr/share/metasploit/lib/rex/proto/http/response.rb
    /usr/share/metasploit/lib/rex/proto/http/server.rb
    /usr/share/metasploit/lib/rex/proto/http/server_client.rb
    /usr/share/metasploit/lib/rex/proto/http/web_socket.rb
    /usr/share/metasploit/lib/rex/proto/http/web_socket/amazon_ssm.rb
    /usr/share/metasploit/lib/rex/proto/iax2/call.rb
    /usr/share/metasploit/lib/rex/proto/iax2/client.rb
    /usr/share/metasploit/lib/rex/proto/iax2/codecs/a_law.rb
    /usr/share/metasploit/lib/rex/proto/iax2/codecs/g711.rb
    /usr/share/metasploit/lib/rex/proto/iax2/codecs/mu_law.rb
    /usr/share/metasploit/lib/rex/proto/iax2/constants.rb
    /usr/share/metasploit/lib/rex/proto/ipmi.rb
    /usr/share/metasploit/lib/rex/proto/ipmi/channel_auth_reply.rb
    /usr/share/metasploit/lib/rex/proto/ipmi/open_session_reply.rb
    /usr/share/metasploit/lib/rex/proto/ipmi/rakp2.rb
    /usr/share/metasploit/lib/rex/proto/ipmi/utils.rb
    /usr/share/metasploit/lib/rex/proto/kademlia.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/bootstrap_request.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/bootstrap_response.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/message.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/ping.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/pong.rb
    /usr/share/metasploit/lib/rex/proto/kademlia/util.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/README.md
    /usr/share/metasploit/lib/rex/proto/kerberos/client.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_address.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_authdata.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_keyblock.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_presenter.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/krb5_ccache_principal.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/primitive.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_address.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_bool.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_data.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_epoch.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/aes128_cts_sha1.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/aes256_cts_sha1.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/aes_block_cipher_base.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/asn1_utils.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/block_cipher_base.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/des3_cbc_sha1.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/des_cbc_md5.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/gss_new_encryption_type.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/rc4_hmac.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/rsa_md5.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/crypto/utils.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/keytab.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/keytab/krb5_keytab.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/address_type.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/ap_rep.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/ap_req.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/authenticator.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/authorization_data.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/checksum.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/element.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/enc_ap_rep_part.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/enc_kdc_response.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/enc_krb_cred_part.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/encrypted_data.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/encryption_key.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/error.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/host_address.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/kdc_option_flags.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/kdc_request.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/kdc_request_body.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/kdc_response.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/kerberos_flags.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/krb_cred.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/krb_cred_info.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/krb_error.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/last_request.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pkinit.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_data_entry.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_etype_info2.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_etype_info2_entry.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_for_user.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pac_options.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pac_options_flags.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pac_request.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pk_as_rep.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pk_as_req.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/pre_auth_pw_salt.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/principal_name.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/ticket.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/ticket_enc_part.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/ticket_flags.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/model/transited_encoding.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/pac.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/pac/error.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/pac/krb5_pac.rb
    /usr/share/metasploit/lib/rex/proto/kerberos/pac/krb5_pac_element_type.rb
    /usr/share/metasploit/lib/rex/proto/ldap.rb
    /usr/share/metasploit/lib/rex/proto/ldap/server.rb
    /usr/share/metasploit/lib/rex/proto/mms/client.rb
    /usr/share/metasploit/lib/rex/proto/mms/exception.rb
    /usr/share/metasploit/lib/rex/proto/mms/model.rb
    /usr/share/metasploit/lib/rex/proto/mms/model/message.rb
    /usr/share/metasploit/lib/rex/proto/mms/model/smtp.rb
    /usr/share/metasploit/lib/rex/proto/mqtt.rb
    /usr/share/metasploit/lib/rex/proto/mqtt/client.rb
    /usr/share/metasploit/lib/rex/proto/ms_crtd.rb
    /usr/share/metasploit/lib/rex/proto/ms_dtyp.rb
    /usr/share/metasploit/lib/rex/proto/mssql/client.rb
    /usr/share/metasploit/lib/rex/proto/mssql/client_mixin.rb
    /usr/share/metasploit/lib/rex/proto/natpmp.rb
    /usr/share/metasploit/lib/rex/proto/natpmp/constants.rb
    /usr/share/metasploit/lib/rex/proto/natpmp/packet.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/base.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/constants.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/crypt.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/exceptions.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/message.rb
    /usr/share/metasploit/lib/rex/proto/ntlm/utils.rb
    /usr/share/metasploit/lib/rex/proto/ntp.rb
    /usr/share/metasploit/lib/rex/proto/ntp/constants.rb
    /usr/share/metasploit/lib/rex/proto/ntp/modes.rb
    /usr/share/metasploit/lib/rex/proto/nuuo/client.rb
    /usr/share/metasploit/lib/rex/proto/nuuo/client_request.rb
    /usr/share/metasploit/lib/rex/proto/nuuo/constants.rb
    /usr/share/metasploit/lib/rex/proto/nuuo/response.rb
    /usr/share/metasploit/lib/rex/proto/pjl.rb
    /usr/share/metasploit/lib/rex/proto/pjl/client.rb
    /usr/share/metasploit/lib/rex/proto/proxy/socks4a.rb
    /usr/share/metasploit/lib/rex/proto/proxy/socks5/packet.rb
    /usr/share/metasploit/lib/rex/proto/proxy/socks5/server.rb
    /usr/share/metasploit/lib/rex/proto/proxy/socks5/server_client.rb
    /usr/share/metasploit/lib/rex/proto/quake.rb
    /usr/share/metasploit/lib/rex/proto/quake/message.rb
    /usr/share/metasploit/lib/rex/proto/rfb.rb
    /usr/share/metasploit/lib/rex/proto/rfb/cipher.rb
    /usr/share/metasploit/lib/rex/proto/rfb/client.rb
    /usr/share/metasploit/lib/rex/proto/rfb/constants.rb
    /usr/share/metasploit/lib/rex/proto/rmi/decode_error.rb
    /usr/share/metasploit/lib/rex/proto/rmi/exception.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/call.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/call_data.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/continuation.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/dgc_ack.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/element.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/output_header.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/ping.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/ping_ack.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/protocol_ack.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/return_data.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/return_value.rb
    /usr/share/metasploit/lib/rex/proto/rmi/model/unique_identifier.rb
    /usr/share/metasploit/lib/rex/proto/secauthz/well_known_sids.rb
    /usr/share/metasploit/lib/rex/proto/sip/response.rb
    /usr/share/metasploit/lib/rex/proto/smb/client.rb
    /usr/share/metasploit/lib/rex/proto/smb/constants.rb
    /usr/share/metasploit/lib/rex/proto/smb/crypt.rb
    /usr/share/metasploit/lib/rex/proto/smb/evasions.rb
    /usr/share/metasploit/lib/rex/proto/smb/exceptions.rb
    /usr/share/metasploit/lib/rex/proto/smb/server.rb
    /usr/share/metasploit/lib/rex/proto/smb/simple_client.rb
    /usr/share/metasploit/lib/rex/proto/smb/simple_client/open_file.rb
    /usr/share/metasploit/lib/rex/proto/smb/simple_client/open_pipe.rb
    /usr/share/metasploit/lib/rex/proto/smb/utils.rb
    /usr/share/metasploit/lib/rex/proto/sms/client.rb
    /usr/share/metasploit/lib/rex/proto/sms/exception.rb
    /usr/share/metasploit/lib/rex/proto/sms/model.rb
    /usr/share/metasploit/lib/rex/proto/sms/model/message.rb
    /usr/share/metasploit/lib/rex/proto/sms/model/smtp.rb
    /usr/share/metasploit/lib/rex/proto/ssh/connection.rb
    /usr/share/metasploit/lib/rex/proto/ssh/hrr_rb_ssh.rb
    /usr/share/metasploit/lib/rex/proto/ssh/server.rb
    /usr/share/metasploit/lib/rex/proto/steam.rb
    /usr/share/metasploit/lib/rex/proto/steam/message.rb
    /usr/share/metasploit/lib/rex/proto/sunrpc/client.rb
    /usr/share/metasploit/lib/rex/proto/tftp/client.rb
    /usr/share/metasploit/lib/rex/proto/tftp/constants.rb
    /usr/share/metasploit/lib/rex/proto/tftp/server.rb
    /usr/share/metasploit/lib/rex/proto/thrift.rb
    /usr/share/metasploit/lib/rex/proto/thrift/client.rb
    /usr/share/metasploit/lib/rex/proto/thrift/error.rb
    /usr/share/metasploit/lib/rex/script.rb
    /usr/share/metasploit/lib/rex/script/base.rb
    /usr/share/metasploit/lib/rex/script/meterpreter.rb
    /usr/share/metasploit/lib/rex/script/shell.rb
    /usr/share/metasploit/lib/rex/service.rb
    /usr/share/metasploit/lib/rex/service_manager.rb
    /usr/share/metasploit/lib/rex/services/local_relay.rb
    /usr/share/metasploit/lib/rex/tar.rb
    /usr/share/metasploit/lib/rex/thread_factory.rb
    /usr/share/metasploit/lib/rex/transformer.rb
    /usr/share/metasploit/lib/rex/ui/interactive.rb
    /usr/share/metasploit/lib/rex/ui/output.rb
    /usr/share/metasploit/lib/rex/ui/output/none.rb
    /usr/share/metasploit/lib/rex/ui/subscriber.rb
    /usr/share/metasploit/lib/rex/ui/text/bidirectional_pipe.rb
    /usr/share/metasploit/lib/rex/ui/text/dispatcher_shell.rb
    /usr/share/metasploit/lib/rex/ui/text/input.rb
    /usr/share/metasploit/lib/rex/ui/text/input/buffer.rb
    /usr/share/metasploit/lib/rex/ui/text/input/readline.rb
    /usr/share/metasploit/lib/rex/ui/text/input/socket.rb
    /usr/share/metasploit/lib/rex/ui/text/input/stdio.rb
    /usr/share/metasploit/lib/rex/ui/text/irb_shell.rb
    /usr/share/metasploit/lib/rex/ui/text/output.rb
    /usr/share/metasploit/lib/rex/ui/text/output/buffer.rb
    /usr/share/metasploit/lib/rex/ui/text/output/buffer/stdout.rb
    /usr/share/metasploit/lib/rex/ui/text/output/file.rb
    /usr/share/metasploit/lib/rex/ui/text/output/socket.rb
    /usr/share/metasploit/lib/rex/ui/text/output/stdio.rb
    /usr/share/metasploit/lib/rex/ui/text/output/tee.rb
    /usr/share/metasploit/lib/rex/ui/text/pseudo_shell.rb
    /usr/share/metasploit/lib/rex/ui/text/resource.rb
    /usr/share/metasploit/lib/rex/ui/text/shell.rb
    /usr/share/metasploit/lib/rex/ui/text/shell/history_manager.rb
    /usr/share/metasploit/lib/rex/user_agent.rb
    /usr/share/metasploit/lib/rex/version.rb
    /usr/share/metasploit/lib/robots.rb
    /usr/share/metasploit/lib/rubocop/cop/layout/extra_spacing_with_bindata_ignored.rb
    /usr/share/metasploit/lib/rubocop/cop/layout/module_description_indentation.rb
    /usr/share/metasploit/lib/rubocop/cop/layout/module_hash_on_new_line.rb
    /usr/share/metasploit/lib/rubocop/cop/layout/module_hash_values_on_same_line.rb
    /usr/share/metasploit/lib/rubocop/cop/lint/deprecated_gem_version.rb
    /usr/share/metasploit/lib/rubocop/cop/lint/detect_invalid_pack_directives.rb
    /usr/share/metasploit/lib/rubocop/cop/lint/module_disclosure_date_format.rb
    /usr/share/metasploit/lib/rubocop/cop/lint/module_disclosure_date_present.rb
    /usr/share/metasploit/lib/rubocop/cop/lint/module_enforce_notes.rb
    /usr/share/metasploit/lib/snmp.rb
    /usr/share/metasploit/lib/snmp/agent.rb
    /usr/share/metasploit/lib/snmp/ber.rb
    /usr/share/metasploit/lib/snmp/manager.rb
    /usr/share/metasploit/lib/snmp/mib.rb
    /usr/share/metasploit/lib/snmp/pdu.rb
    /usr/share/metasploit/lib/snmp/varbind.rb
    /usr/share/metasploit/lib/sqlmap/sqlmap_manager.rb
    /usr/share/metasploit/lib/sqlmap/sqlmap_session.rb
    /usr/share/metasploit/lib/tasks/databases.rake
    /usr/share/metasploit/lib/telephony.rb
    /usr/share/metasploit/lib/telephony/modem.rb
    /usr/share/metasploit/lib/windows_console_color_support.rb
    /usr/share/metasploit/metasploit-framework.gemspec
    /usr/share/metasploit/modules/README.md
    /usr/share/metasploit/modules/auxiliary/admin/2wire/xslt_password_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb
    /usr/share/metasploit/modules/auxiliary/admin/appletv/appletv_display_image.rb
    /usr/share/metasploit/modules/auxiliary/admin/appletv/appletv_display_video.rb
    /usr/share/metasploit/modules/auxiliary/admin/atg/atg_client.rb
    /usr/share/metasploit/modules/auxiliary/admin/aws/aws_launch_instances.rb
    /usr/share/metasploit/modules/auxiliary/admin/backupexec/dump.rb
    /usr/share/metasploit/modules/auxiliary/admin/backupexec/registry.rb
    /usr/share/metasploit/modules/auxiliary/admin/chromecast/chromecast_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/chromecast/chromecast_youtube.rb
    /usr/share/metasploit/modules/auxiliary/admin/citrix/citrix_netscaler_config_decrypt.rb
    /usr/share/metasploit/modules/auxiliary/admin/db2/db2rcmd.rb
    /usr/share/metasploit/modules/auxiliary/admin/dcerpc/cve_2020_1472_zerologon.rb
    /usr/share/metasploit/modules/auxiliary/admin/dcerpc/cve_2022_26923_certifried.rb
    /usr/share/metasploit/modules/auxiliary/admin/dcerpc/icpr_cert.rb
    /usr/share/metasploit/modules/auxiliary/admin/dcerpc/samr_computer.rb
    /usr/share/metasploit/modules/auxiliary/admin/dns/dyn_dns_update.rb
    /usr/share/metasploit/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb
    /usr/share/metasploit/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb
    /usr/share/metasploit/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/firetv/firetv_youtube.rb
    /usr/share/metasploit/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb
    /usr/share/metasploit/modules/auxiliary/admin/hp/hp_ilo_create_admin_account.rb
    /usr/share/metasploit/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/allegro_rompager_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/atlassian_confluence_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/axigen_file_access.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.py
    /usr/share/metasploit/modules/auxiliary/admin/http/cisco_ios_xe_cli_exec_cve_2023_20198.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/cisco_ios_xe_os_exec_cve_2023_20273.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/cnpilot_r_cmd_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/cnpilot_r_fpt.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/gitstack_rest.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/grafana_auth_bypass.py
    /usr/share/metasploit/modules/auxiliary/admin/http/hikvision_unauth_pwd_reset_cve_2017_7921.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/ibm_drm_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/iis_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/intersil_pass_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/jboss_bshdeployer.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/jboss_seam_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/joomla_registration_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/kaseya_master_admin.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/limesurvey_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/manageengine_dir_listing.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/manageengine_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/mantisbt_password_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netflow_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_auth_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_pnpx_getsharefolderlist_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_r6700_pass_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_r7000_backup_cgi_heap_overflow_rce.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/netgear_wnr2000_pass_recovery.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/nuuo_nvrmini_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/openbravo_xxe.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/pfadmin_set_protected_alias.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/pihole_domains_api_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/rails_devise_pass_reset.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/scadabr_credential_dump.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/scrutinizer_add_user.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/sophos_wpa_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/supra_smart_cloud_tv_rfi.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/sysaid_admin_acct.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/sysaid_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/sysaid_sql_creds.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/telpho10_credential_dump.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/tomcat_administration.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/tomcat_ghostcat.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/typo3_news_module_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/typo3_sa_2009_001.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/typo3_sa_2009_002.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/typo3_sa_2010_020.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/ulterius_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/webnms_cred_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/webnms_file_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_automatic_plugin_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_custom_contact_forms.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_gdpr_compliance_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_google_maps_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_masterstudy_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_symposium_sql_injection.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb
    /usr/share/metasploit/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/forge_ticket.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/get_ticket.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/inspect_ticket.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/keytab.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb
    /usr/share/metasploit/modules/auxiliary/admin/kerberos/ticket_converter.rb
    /usr/share/metasploit/modules/auxiliary/admin/ldap/ad_cs_cert_template.rb
    /usr/share/metasploit/modules/auxiliary/admin/ldap/rbcd.rb
    /usr/share/metasploit/modules/auxiliary/admin/ldap/vmware_vcenter_vmdir_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/misc/sercomm_dump_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/misc/wol.rb
    /usr/share/metasploit/modules/auxiliary/admin/motorola/wr850g_cred.rb
    /usr/share/metasploit/modules/auxiliary/admin/ms/ms08_059_his2006.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_enum.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_idf.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_sql.rb
    /usr/share/metasploit/modules/auxiliary/admin/mssql/mssql_sql_file.rb
    /usr/share/metasploit/modules/auxiliary/admin/mysql/mysql_enum.rb
    /usr/share/metasploit/modules/auxiliary/admin/mysql/mysql_sql.rb
    /usr/share/metasploit/modules/auxiliary/admin/natpmp/natpmp_map.rb
    /usr/share/metasploit/modules/auxiliary/admin/netbios/netbios_spoof.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/arista_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/brocade_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_asa_extrabacon.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_dcnm_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_dcnm_download.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_secure_acs_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/cisco_vpn_3000_ftp_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/f5_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/juniper_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/mikrotik_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/ubiquiti_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/networking/vyos_config.rb
    /usr/share/metasploit/modules/auxiliary/admin/officescan/tmlisten_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/oracle_index_privesc.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/oracle_login.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/oracle_sql.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/oraenum.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/osb_execqr.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/osb_execqr2.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/osb_execqr3.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/sid_brute.rb
    /usr/share/metasploit/modules/auxiliary/admin/oracle/tnscmd.rb
    /usr/share/metasploit/modules/auxiliary/admin/pop2/uw_fileretrieval.rb
    /usr/share/metasploit/modules/auxiliary/admin/postgres/postgres_readfile.rb
    /usr/share/metasploit/modules/auxiliary/admin/postgres/postgres_sql.rb
    /usr/share/metasploit/modules/auxiliary/admin/sap/cve_2020_6207_solman_rce.rb
    /usr/share/metasploit/modules/auxiliary/admin/sap/cve_2020_6287_ws_add_user.rb
    /usr/share/metasploit/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb
    /usr/share/metasploit/modules/auxiliary/admin/sap/sap_igs_xmlchart_xxe.rb
    /usr/share/metasploit/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/modicon_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/modicon_password_recovery.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/modicon_stux_transfer.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/moxa_credentials_recovery.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/multi_cip_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/pcom_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/phoenix_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb
    /usr/share/metasploit/modules/auxiliary/admin/serverprotect/file.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/check_dir_file.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/delete_file.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/download_file.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/list_directory.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/ms17_010_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/samba_symlink_traversal.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/upload_file.rb
    /usr/share/metasploit/modules/auxiliary/admin/smb/webexec_command.rb
    /usr/share/metasploit/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb
    /usr/share/metasploit/modules/auxiliary/admin/teradata/teradata_odbc_sql.py
    /usr/share/metasploit/modules/auxiliary/admin/tftp/tftp_transfer_util.rb
    /usr/share/metasploit/modules/auxiliary/admin/tikiwiki/tikidblib.rb
    /usr/share/metasploit/modules/auxiliary/admin/upnp/soap_portmapping.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/poweroff_vm.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/poweron_vm.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/tag_vm.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/vcenter_forge_saml_token.rb
    /usr/share/metasploit/modules/auxiliary/admin/vmware/vcenter_offline_mdb_extract.rb
    /usr/share/metasploit/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb
    /usr/share/metasploit/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb
    /usr/share/metasploit/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb
    /usr/share/metasploit/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb
    /usr/share/metasploit/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb
    /usr/share/metasploit/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/admin/webmin/file_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/admin/wemo/crockpot.rb
    /usr/share/metasploit/modules/auxiliary/admin/zend/java_bridge.rb
    /usr/share/metasploit/modules/auxiliary/analyze/apply_pot.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_aix.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_databases.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_linux.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_mobile.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_osx.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_webapps.rb
    /usr/share/metasploit/modules/auxiliary/analyze/crack_windows.rb
    /usr/share/metasploit/modules/auxiliary/analyze/modbus_zip.rb
    /usr/share/metasploit/modules/auxiliary/bnat/bnat_router.rb
    /usr/share/metasploit/modules/auxiliary/bnat/bnat_scan.rb
    /usr/share/metasploit/modules/auxiliary/client/hwbridge/connect.rb
    /usr/share/metasploit/modules/auxiliary/client/iec104/iec104.rb
    /usr/share/metasploit/modules/auxiliary/client/mms/send_mms.rb
    /usr/share/metasploit/modules/auxiliary/client/sms/send_text.rb
    /usr/share/metasploit/modules/auxiliary/client/smtp/emailer.rb
    /usr/share/metasploit/modules/auxiliary/client/telegram/send_message.rb
    /usr/share/metasploit/modules/auxiliary/cloud/aws/enum_ec2.rb
    /usr/share/metasploit/modules/auxiliary/cloud/aws/enum_iam.rb
    /usr/share/metasploit/modules/auxiliary/cloud/aws/enum_s3.rb
    /usr/share/metasploit/modules/auxiliary/cloud/aws/enum_ssm.rb
    /usr/share/metasploit/modules/auxiliary/cloud/kubernetes/enum_kubernetes.rb
    /usr/share/metasploit/modules/auxiliary/crawler/msfcrawler.rb
    /usr/share/metasploit/modules/auxiliary/docx/word_unc_injector.rb
    /usr/share/metasploit/modules/auxiliary/dos/android/android_stock_browser_iframe.rb
    /usr/share/metasploit/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb
    /usr/share/metasploit/modules/auxiliary/dos/cisco/cisco_7937g_dos.py
    /usr/share/metasploit/modules/auxiliary/dos/cisco/cisco_7937g_dos_reboot.py
    /usr/share/metasploit/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb
    /usr/share/metasploit/modules/auxiliary/dos/cisco/ios_telnet_rocem.rb
    /usr/share/metasploit/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb
    /usr/share/metasploit/modules/auxiliary/dos/dns/bind_tkey.rb
    /usr/share/metasploit/modules/auxiliary/dos/dns/bind_tsig.rb
    /usr/share/metasploit/modules/auxiliary/dos/dns/bind_tsig_badtime.rb
    /usr/share/metasploit/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb
    /usr/share/metasploit/modules/auxiliary/dos/ftp/vsftpd_232.rb
    /usr/share/metasploit/modules/auxiliary/dos/hp/data_protector_rds.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/3com_superstack_switch.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/apache_mod_isapi.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/apache_range_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/brother_debut_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/cable_haunt_websocket_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/canon_wireless_printer.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/dell_openmanage_post.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/flexense_http_server_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/gzip_bomb_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/hashcollision_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/ibm_lotus_notes.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/ibm_lotus_notes2.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/marked_redos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/metasploit_httphandler_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/monkey_headers.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/nodejs_pipelining.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/rails_action_view.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/rails_json_float_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/slowloris.py
    /usr/share/metasploit/modules/auxiliary/dos/http/sonicwall_ssl_format.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/squid_range_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/tautulli_shutdown_exec.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/ua_parser_js_redos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/webkitplus.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/webrick_regex.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/wordpress_directory_traversal_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/wordpress_long_password_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/http/ws_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/mdns/avahi_portzero.rb
    /usr/share/metasploit/modules/auxiliary/dos/mirageos/qubes_mirage_firewall_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/misc/dopewars.rb
    /usr/share/metasploit/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/misc/ibm_tsm_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/misc/memcached.rb
    /usr/share/metasploit/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/rpc/rpcbomb.rb
    /usr/share/metasploit/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb
    /usr/share/metasploit/modules/auxiliary/dos/samba/lsa_transnames_heap.rb
    /usr/share/metasploit/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb
    /usr/share/metasploit/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/allen_bradley_pccc.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/beckhoff_twincat.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/d20_tftp_overflow.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/igss9_dataserver.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/siemens_siprotec4.rb
    /usr/share/metasploit/modules/auxiliary/dos/scada/yokogawa_logsvr.rb
    /usr/share/metasploit/modules/auxiliary/dos/smb/smb_loris.rb
    /usr/share/metasploit/modules/auxiliary/dos/smtp/sendmail_prescan.rb
    /usr/share/metasploit/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb
    /usr/share/metasploit/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb
    /usr/share/metasploit/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb
    /usr/share/metasploit/modules/auxiliary/dos/ssl/openssl_aesni.rb
    /usr/share/metasploit/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb
    /usr/share/metasploit/modules/auxiliary/dos/tcp/claymore_dos.py
    /usr/share/metasploit/modules/auxiliary/dos/tcp/junos_tcp_opt.rb
    /usr/share/metasploit/modules/auxiliary/dos/tcp/synflood.rb
    /usr/share/metasploit/modules/auxiliary/dos/upnp/miniupnpd_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/appian/appian_bpm.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/solarftp_user.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/titan626_site.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/games/kaillera.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/http/http_sys_accept_encoding_dos_cve_2021_31166.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/http/pi3web_isapi.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/nat/nat_helper.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms09_001_write.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/tftp/pt360_write.rb
    /usr/share/metasploit/modules/auxiliary/dos/windows/tftp/solarwinds.rb
    /usr/share/metasploit/modules/auxiliary/dos/wireshark/capwap.rb
    /usr/share/metasploit/modules/auxiliary/dos/wireshark/chunked.rb
    /usr/share/metasploit/modules/auxiliary/dos/wireshark/cldap.rb
    /usr/share/metasploit/modules/auxiliary/dos/wireshark/ldap.rb
    /usr/share/metasploit/modules/auxiliary/example.py
    /usr/share/metasploit/modules/auxiliary/example.rb
    /usr/share/metasploit/modules/auxiliary/fileformat/badpdf.rb
    /usr/share/metasploit/modules/auxiliary/fileformat/multidrop.rb
    /usr/share/metasploit/modules/auxiliary/fileformat/odt_badodt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ftp/client_ftp.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/http/http_form_field.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/http/http_get_uri_long.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb
    /usr/share/metasploit/modules/auxiliary/fuzzers/tds/tds_login_username.rb
    /usr/share/metasploit/modules/auxiliary/gather/adobe_coldfusion_fileread_cve_2023_26360.rb
    /usr/share/metasploit/modules/auxiliary/gather/advantech_webaccess_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/alienvault_iso27001_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/android_browser_file_theft.rb
    /usr/share/metasploit/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb
    /usr/share/metasploit/modules/auxiliary/gather/android_htmlfileprovider.rb
    /usr/share/metasploit/modules/auxiliary/gather/android_object_tag_webview_uxss.rb
    /usr/share/metasploit/modules/auxiliary/gather/android_stock_browser_uxss.rb
    /usr/share/metasploit/modules/auxiliary/gather/apache_rave_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/apache_superset_cookie_sig_priv_esc.rb
    /usr/share/metasploit/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb
    /usr/share/metasploit/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb
    /usr/share/metasploit/modules/auxiliary/gather/asrep.rb
    /usr/share/metasploit/modules/auxiliary/gather/asterisk_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/avtech744_dvr_accounts.rb
    /usr/share/metasploit/modules/auxiliary/gather/billquick_txtid_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/browser_info.rb
    /usr/share/metasploit/modules/auxiliary/gather/browser_lanipleak.rb
    /usr/share/metasploit/modules/auxiliary/gather/c2s_dvr_password_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/censys_search.rb
    /usr/share/metasploit/modules/auxiliary/gather/cerberus_helpdesk_hash_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/checkpoint_hostname.rb
    /usr/share/metasploit/modules/auxiliary/gather/chrome_debugger.rb
    /usr/share/metasploit/modules/auxiliary/gather/cisco_pvc2300_download_config.rb
    /usr/share/metasploit/modules/auxiliary/gather/cisco_rv320_config.rb
    /usr/share/metasploit/modules/auxiliary/gather/citrix_published_applications.rb
    /usr/share/metasploit/modules/auxiliary/gather/citrix_published_bruteforce.rb
    /usr/share/metasploit/modules/auxiliary/gather/cloud_lookup.rb
    /usr/share/metasploit/modules/auxiliary/gather/coldfusion_pwd_props.rb
    /usr/share/metasploit/modules/auxiliary/gather/corpwatch_lookup_id.rb
    /usr/share/metasploit/modules/auxiliary/gather/corpwatch_lookup_name.rb
    /usr/share/metasploit/modules/auxiliary/gather/cve_2021_27850_apache_tapestry_hmac_key.rb
    /usr/share/metasploit/modules/auxiliary/gather/d20pass.rb
    /usr/share/metasploit/modules/auxiliary/gather/darkcomet_filedownloader.rb
    /usr/share/metasploit/modules/auxiliary/gather/dolibarr_creds_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/doliwamp_traversal_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/drupal_openid_xxe.rb
    /usr/share/metasploit/modules/auxiliary/gather/eaton_nsm_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/elasticsearch_enum.rb
    /usr/share/metasploit/modules/auxiliary/gather/emc_cta_xxe.rb
    /usr/share/metasploit/modules/auxiliary/gather/enum_dns.rb
    /usr/share/metasploit/modules/auxiliary/gather/eventlog_cred_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/exchange_proxylogon_collector.rb
    /usr/share/metasploit/modules/auxiliary/gather/external_ip.rb
    /usr/share/metasploit/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb
    /usr/share/metasploit/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/fortios_vpnssl_traversal_creds_leak.rb
    /usr/share/metasploit/modules/auxiliary/gather/get_user_spns.py
    /usr/share/metasploit/modules/auxiliary/gather/gitlab_authenticated_subgroups_file_read.rb
    /usr/share/metasploit/modules/auxiliary/gather/grandstream_ucm62xx_sql_account_guess.rb
    /usr/share/metasploit/modules/auxiliary/gather/hikvision_info_disclosure_cve_2017_7921.rb
    /usr/share/metasploit/modules/auxiliary/gather/hp_enum_perfd.rb
    /usr/share/metasploit/modules/auxiliary/gather/hp_snac_domain_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/http_pdf_authors.rb
    /usr/share/metasploit/modules/auxiliary/gather/huawei_wifi_info.rb
    /usr/share/metasploit/modules/auxiliary/gather/ibm_bigfix_sites_packages_enum.rb
    /usr/share/metasploit/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb
    /usr/share/metasploit/modules/auxiliary/gather/ibm_sametime_room_brute.rb
    /usr/share/metasploit/modules/auxiliary/gather/ibm_sametime_version.rb
    /usr/share/metasploit/modules/auxiliary/gather/ie_sandbox_findfiles.rb
    /usr/share/metasploit/modules/auxiliary/gather/ie_uxss_injection.rb
    /usr/share/metasploit/modules/auxiliary/gather/impersonate_ssl.rb
    /usr/share/metasploit/modules/auxiliary/gather/ipcamera_password_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/java_rmi_registry.rb
    /usr/share/metasploit/modules/auxiliary/gather/jenkins_cred_recovery.rb
    /usr/share/metasploit/modules/auxiliary/gather/jetty_web_inf_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/joomla_contenthistory_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/joomla_weblinks_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/kerberos_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/gather/konica_minolta_pwd_extract.rb
    /usr/share/metasploit/modules/auxiliary/gather/lansweeper_collector.rb
    /usr/share/metasploit/modules/auxiliary/gather/ldap_esc_vulnerable_cert_finder.rb
    /usr/share/metasploit/modules/auxiliary/gather/ldap_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/gather/ldap_query.rb
    /usr/share/metasploit/modules/auxiliary/gather/manageengine_adaudit_plus_xnode_enum.rb
    /usr/share/metasploit/modules/auxiliary/gather/manageengine_datasecurity_plus_xnode_enum.rb
    /usr/share/metasploit/modules/auxiliary/gather/mantisbt_admin_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/mcafee_epo_xxe.rb
    /usr/share/metasploit/modules/auxiliary/gather/memcached_extractor.rb
    /usr/share/metasploit/modules/auxiliary/gather/microweber_lfi.rb
    /usr/share/metasploit/modules/auxiliary/gather/mikrotik_winbox_fileread.py
    /usr/share/metasploit/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb
    /usr/share/metasploit/modules/auxiliary/gather/ms14_052_xmldom.rb
    /usr/share/metasploit/modules/auxiliary/gather/mybb_db_fingerprint.rb
    /usr/share/metasploit/modules/auxiliary/gather/natpmp_external_address.rb
    /usr/share/metasploit/modules/auxiliary/gather/netgear_password_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/nis_bootparamd_domain.rb
    /usr/share/metasploit/modules/auxiliary/gather/nis_ypserv_map.rb
    /usr/share/metasploit/modules/auxiliary/gather/nuuo_cms_bruteforce.rb
    /usr/share/metasploit/modules/auxiliary/gather/nuuo_cms_file_download.rb
    /usr/share/metasploit/modules/auxiliary/gather/oats_downloadservlet_traversal.rb
    /usr/share/metasploit/modules/auxiliary/gather/office365userenum.py
    /usr/share/metasploit/modules/auxiliary/gather/opennms_xxe.rb
    /usr/share/metasploit/modules/auxiliary/gather/owncloud_phpinfo_reader.rb
    /usr/share/metasploit/modules/auxiliary/gather/peplink_bauth_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/pimcore_creds_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/piwigo_cve_2023_26876.rb
    /usr/share/metasploit/modules/auxiliary/gather/prometheus_api_gather.rb
    /usr/share/metasploit/modules/auxiliary/gather/prometheus_node_exporter_gather.rb
    /usr/share/metasploit/modules/auxiliary/gather/pulse_secure_file_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/python_flask_cookie_signer.rb
    /usr/share/metasploit/modules/auxiliary/gather/qnap_backtrace_admin_hash.rb
    /usr/share/metasploit/modules/auxiliary/gather/qnap_lfi.rb
    /usr/share/metasploit/modules/auxiliary/gather/rails_doubletap_file_read.rb
    /usr/share/metasploit/modules/auxiliary/gather/redis_extractor.rb
    /usr/share/metasploit/modules/auxiliary/gather/roundcube_auth_file_read.rb
    /usr/share/metasploit/modules/auxiliary/gather/safari_file_url_navigation.rb
    /usr/share/metasploit/modules/auxiliary/gather/saltstack_salt_root_key.rb
    /usr/share/metasploit/modules/auxiliary/gather/samsung_browser_sop_bypass.rb
    /usr/share/metasploit/modules/auxiliary/gather/search_email_collector.rb
    /usr/share/metasploit/modules/auxiliary/gather/searchengine_subdomains_collector.rb
    /usr/share/metasploit/modules/auxiliary/gather/shodan_honeyscore.rb
    /usr/share/metasploit/modules/auxiliary/gather/shodan_host.rb
    /usr/share/metasploit/modules/auxiliary/gather/shodan_search.rb
    /usr/share/metasploit/modules/auxiliary/gather/snare_registry.rb
    /usr/share/metasploit/modules/auxiliary/gather/solarwinds_orion_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/splunk_raw_server_info.rb
    /usr/share/metasploit/modules/auxiliary/gather/ssllabs_scan.rb
    /usr/share/metasploit/modules/auxiliary/gather/suite_crm_export_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/teamtalk_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/tplink_archer_c7_traversal.rb
    /usr/share/metasploit/modules/auxiliary/gather/trackit_sql_domain_creds.rb
    /usr/share/metasploit/modules/auxiliary/gather/vbulletin_getindexablecontent_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/vbulletin_vote_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/vmware_vcenter_vmdir_ldap.rb
    /usr/share/metasploit/modules/auxiliary/gather/windows_deployment_services_shares.rb
    /usr/share/metasploit/modules/auxiliary/gather/windows_secrets_dump.rb
    /usr/share/metasploit/modules/auxiliary/gather/wp_all_in_one_migration_export.rb
    /usr/share/metasploit/modules/auxiliary/gather/wp_bookingpress_category_services_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb
    /usr/share/metasploit/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb
    /usr/share/metasploit/modules/auxiliary/gather/xbmc_traversal.rb
    /usr/share/metasploit/modules/auxiliary/gather/xerox_pwd_extract.rb
    /usr/share/metasploit/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb
    /usr/share/metasploit/modules/auxiliary/gather/xymon_info.rb
    /usr/share/metasploit/modules/auxiliary/gather/zabbix_toggleids_sqli.rb
    /usr/share/metasploit/modules/auxiliary/gather/zookeeper_info_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/gather/zoomeye_search.rb
    /usr/share/metasploit/modules/auxiliary/parser/unattend.rb
    /usr/share/metasploit/modules/auxiliary/pdf/foxit/authbypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/acpp/login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/afp/afp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/afp/afp_server_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/amqp/amqp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/amqp/amqp_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb
    /usr/share/metasploit/modules/auxiliary/scanner/chargen/chargen_probe.rb
    /usr/share/metasploit/modules/auxiliary/scanner/couchdb/couchdb_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/couchdb/couchdb_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/db2/db2_auth.rb
    /usr/share/metasploit/modules/auxiliary/scanner/db2/db2_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/db2/discovery.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/dfscoerce.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/hidden.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/management.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/petitpotam.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dect/call_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dect/station_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/arp_sweep.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/empty_udp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/udp_probe.rb
    /usr/share/metasploit/modules/auxiliary/scanner/discovery/udp_sweep.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb
    /usr/share/metasploit/modules/auxiliary/scanner/dns/dns_amp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb
    /usr/share/metasploit/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb
    /usr/share/metasploit/modules/auxiliary/scanner/etcd/open_key_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/etcd/version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/finger/finger_users.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/anonymous.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/easy_file_sharing_ftp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/ftp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/ftp_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/gopher/gopher_gophermap.rb
    /usr/share/metasploit/modules/auxiliary/scanner/gprs/gtp_echo.rb
    /usr/share/metasploit/modules/auxiliary/scanner/h323/h323_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/adobe_xml_inject.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/advantech_webaccess_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_activemq_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_flink_jobmanager_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_nifi_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_nifi_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_normalize_path.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_optionsbleed.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/apache_userdir_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/appletv_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/axis_local_file_include.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/axis_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/azure_ad_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/backup_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/bavision_cam_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/binom3_login_config_pass_dump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/blind_sql_query.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/brute_dirs.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/buffalo_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/buildmaster_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/canon_wireless.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cassandra_web_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cert.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cgit_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/chef_webui_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/chromecast_webserver.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/chromecast_wifi.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_asa_asdm_bruteforce.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_asa_clientless_vpn.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_device_manager.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_firepower_download.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_firepower_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_ironport_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/citrix_bleed_cve_2023_4966.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/citrix_dir_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/clansphere_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/cnpilot_r_web_login_loot.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/coldfusion_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/concrete5_member_list.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/copy_of_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/crawler.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dell_idrac.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dicoogle_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dir_listing.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dir_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/directadmin_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dnalims_file_retrieve.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/docker_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dolibarr_16_contact_dump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/dolibarr_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/drupal_views_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/ektron_cms400net.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/elasticsearch_memory_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/elasticsearch_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/emby_ssrf_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/emby_version_ssrf.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/enum_wayback.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_dump_config.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_dump_hashes.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_get_chart_cmd_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_ping_cmd_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_reset_pass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/epmp1000_web_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/error_sql_injection.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/es_file_explorer_open_port.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/etherpad_duo_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/exchange_proxylogon.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/exchange_web_server_pushsubscription.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/file_same_name_dir.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/files_dir.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/fortimail_login_bypass_detection.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/fortinet_ssl_vpn.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/frontpage_credential_dump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/frontpage_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/gavazzi_em_login_loot.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/git_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/gitlab_graphql_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/gitlab_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/gitlab_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/glassfish_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/glassfish_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/goahead_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/grafana_plugin_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/host_header_injection.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_header.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_hsts.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_put.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_sickrage_password_leak.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/http_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/httpbl_lookup.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/httpdasm_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/icinga_static_library_file_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/iis_internal_ip.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/iis_shortname_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/influxdb_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/infovista_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/intel_amt_digest_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/ipboard_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jboss_status.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jboss_vulnscan.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jenkins_command.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jenkins_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jenkins_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jira_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_api_improper_access_checks.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_pages.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_plugins.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/joomla_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/jupyter_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/kodi_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/limesurvey_zip_traversals.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/linknat_vos_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/log4shell_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/lucky_punch.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/meteocontrol_weblog_extractadmin.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/mod_negotiation_brute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/mybook_live_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/nagios_xi_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/netdecision_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/nginx_source_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/novell_mdm_creds.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/octopusdeploy_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/onion_omega2_login.py
    /usr/share/metasploit/modules/auxiliary/scanner/http/open_proxy.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/openmind_messageos_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/options.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/oracle_ilom_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/owa_ews_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/owa_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/phpmyadmin_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/pocketpad_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/radware_appdirector_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rails_mass_assignment.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rdp_web_login.py
    /usr/share/metasploit/modules/auxiliary/scanner/http/replace_ext.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rfcode_reader_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rips_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/riverbed_steelhead_vcx_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/robots_txt.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/rpyc_rce.py
    /usr/share/metasploit/modules/auxiliary/scanner/http/s40_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/scraper.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sentry_cdu_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sevone_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/simple_webserver_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/soap_xml.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sockso_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/softing_sis_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/splunk_web_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/springcloud_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/springcloud_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/squid_pivot_scanning.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/surgenews_user_creds.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/svn_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/symantec_brightmail_ldapcreds.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/syncovery_linux_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/syncovery_linux_token_cve_2022_36536.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/synology_forget_passwd_user_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/thinvnc_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/title.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/tomcat_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/tomcat_mgr_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/totaljs_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/trace.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/trace_axd.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/tvt_nvms_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/typo3_bruteforce.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/vcms_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/verb_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/vhost_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/vicidial_multiple_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wangkongbao_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/web_vulndb.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/webdav_internal_ip.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/webdav_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/webdav_website_content.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/webpagetest_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wildfly_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_content_injection.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_login_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_pingback_access.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wowza_streaming_engine_manager_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_abandoned_cart_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_arbitrary_file_deletion.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_bulletproofsecurity_backups.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_chopslider_id_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_duplicator_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_easy_wp_smtp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_email_sub_news_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_learnpress_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_loginizer_log_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_modern_events_calendar_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_paid_membership_pro_code_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_registrationmagic_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_secure_copy_content_protection_sqli.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_total_upkeep_downloader.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_woocommerce_payments_add_user.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/wp_wps_hide_login_revealer.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/xpath.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/yaws_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/zabbix_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/zenload_balancer_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ike/cisco_ike_benigncertain.rb
    /usr/share/metasploit/modules/auxiliary/scanner/imap/imap_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ip/ipidseq.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ipmi/ipmi_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/jenkins/jenkins_udp_broadcast_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/kademlia/server_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/kerberos/kerberos_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ldap/ldap_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/llmnr/query.rb
    /usr/share/metasploit/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb
    /usr/share/metasploit/modules/auxiliary/scanner/lotus/lotus_domino_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/lotus/lotus_domino_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mdns/query.rb
    /usr/share/metasploit/modules/auxiliary/scanner/memcached/memcached_amp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/memcached/memcached_udp_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/cctv_dvr_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/cisco_smart_install.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/clamav_control.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/freeswitch_event_socket_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/ibm_mq_channel_brute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/ibm_mq_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/ibm_mq_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/java_jmx_server.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/java_rmi_server.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/oki_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/rocketmq_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb
    /usr/share/metasploit/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mongodb/mongodb_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/motorola/timbuktu_udp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mqtt/connect.rb
    /usr/share/metasploit/modules/auxiliary/scanner/msf/msf_rpc_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/msf/msf_web_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/msmail/exchange_enum.go
    /usr/share/metasploit/modules/auxiliary/scanner/msmail/host_id.go
    /usr/share/metasploit/modules/auxiliary/scanner/msmail/onprem_enum.go
    /usr/share/metasploit/modules/auxiliary/scanner/msmail/shared/src/msmail/msmail.go
    /usr/share/metasploit/modules/auxiliary/scanner/msmq/cve_2023_21554_queuejumper.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mssql/mssql_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mssql/mssql_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mssql/mssql_ping.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mssql/mssql_schemadump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_file_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_schemadump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/mysql/mysql_writable_dirs.rb
    /usr/share/metasploit/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nessus/nessus_rest_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb
    /usr/share/metasploit/modules/auxiliary/scanner/netbios/nbname.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nfs/nfsmount.rb
    /usr/share/metasploit/modules/auxiliary/scanner/nntp/nntp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_monlist.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_readvar.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb
    /usr/share/metasploit/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/openvas/openvas_omp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/openvas/openvas_otp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/emc_sid.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/isqlplus_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/oracle_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/oracle_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/sid_brute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/sid_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/spy_sid.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/tnslsnr_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/tnspoison_checker.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/xdb_sid.rb
    /usr/share/metasploit/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/pop3/pop3_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/pop3/pop3_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portmap/portmap_amp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portscan/ack.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portscan/ftpbounce.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portscan/syn.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portscan/tcp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/portscan/xmas.rb
    /usr/share/metasploit/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb
    /usr/share/metasploit/modules/auxiliary/scanner/postgres/postgres_hashdump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/postgres/postgres_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/postgres/postgres_schemadump.rb
    /usr/share/metasploit/modules/auxiliary/scanner/postgres/postgres_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/canon_iradv_pwd_extract.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_delete_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_download_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_env_vars.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_list_dir.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_list_volumes.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_ready_message.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_upload_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/printer/printer_version_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/quake/server_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rdp/ms12_020_check.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rdp/rdp_scanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/redis/file_upload.rb
    /usr/share/metasploit/modules/auxiliary/scanner/redis/redis_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/redis/redis_server.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rogue/rogue_recv.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rogue/rogue_send.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rservices/rexec_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rservices/rlogin_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rservices/rsh_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/rsync/modules_list.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sage/x3_adxsrv_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_icf_public_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_listconfigfiles.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_router_info_request.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_router_portscanner.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_service_discovery.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_smb_relay.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/bacnet_l3.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/digi_addp_reboot.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/digi_addp_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/digi_realport_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/koyo_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/modbus_banner_grabbing.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/modbus_findunitid.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/modbusclient.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/modbusdetect.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/moxa_discover.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/pcomclient.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/profinet_siemens.rb
    /usr/share/metasploit/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sip/enumerator.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sip/enumerator_tcp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sip/options.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sip/options_tcp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/impacket/_msf_impacket.py
    /usr/share/metasploit/modules/auxiliary/scanner/smb/impacket/dcomexec.py
    /usr/share/metasploit/modules/auxiliary/scanner/smb/impacket/secretsdump.py
    /usr/share/metasploit/modules/auxiliary/scanner/smb/impacket/wmiexec.py
    /usr/share/metasploit/modules/auxiliary/scanner/smb/pipe_auditor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_enum_gpp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_enumshares.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_lookupsid.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_ms17_010.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_uninit_cred.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smb/smb_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smtp/smtp_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smtp/smtp_relay.rb
    /usr/share/metasploit/modules/auxiliary/scanner/smtp/smtp_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/aix_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/arris_dg950.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/brocade_enumhash.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/cisco_upload_file.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/cnpilot_r_snmp_loot.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/epmp1000_snmp_loot.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/netopia_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/sbg6580_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_enum.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_enumshares.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/snmp_set.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb
    /usr/share/metasploit/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/detect_kippo.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/eaton_xpert_backdoor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/juniper_backdoor.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/karaf_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/libssh_auth_bypass.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_enum_git_keys.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_enumusers.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssh/ssh_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py
    /usr/share/metasploit/modules/auxiliary/scanner/ssl/openssl_ccs.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ssl/ssl_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/steam/server_info.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telephony/wardial.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/brocade_enable_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/satel_cmd_exec.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/telnet_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb
    /usr/share/metasploit/modules/auxiliary/scanner/telnet/telnet_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/teradata/teradata_odbc_login.py
    /usr/share/metasploit/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/tftp/netdecision_tftp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/tftp/tftpbrute.rb
    /usr/share/metasploit/modules/auxiliary/scanner/ubiquiti/ubiquiti_discover.rb
    /usr/share/metasploit/modules/auxiliary/scanner/udp/example.rb
    /usr/share/metasploit/modules/auxiliary/scanner/udp/udp_amplification.rb
    /usr/share/metasploit/modules/auxiliary/scanner/upnp/ssdp_amp.rb
    /usr/share/metasploit/modules/auxiliary/scanner/upnp/ssdp_msearch.rb
    /usr/share/metasploit/modules/auxiliary/scanner/varnish/varnish_cli_file_read.rb
    /usr/share/metasploit/modules/auxiliary/scanner/varnish/varnish_cli_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/esx_fingerprint.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmauthd_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmauthd_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_enum_users.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_host_details.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_http_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vnc/ard_root_pw.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vnc/vnc_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vnc/vnc_none_auth.rb
    /usr/share/metasploit/modules/auxiliary/scanner/voice/recorder.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vxworks/urgent11_check.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb
    /usr/share/metasploit/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb
    /usr/share/metasploit/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb
    /usr/share/metasploit/modules/auxiliary/scanner/winrm/winrm_cmd.rb
    /usr/share/metasploit/modules/auxiliary/scanner/winrm/winrm_login.rb
    /usr/share/metasploit/modules/auxiliary/scanner/winrm/winrm_wql.rb
    /usr/share/metasploit/modules/auxiliary/scanner/wproxy/att_open_proxy.py
    /usr/share/metasploit/modules/auxiliary/scanner/wsdd/wsdd_query.rb
    /usr/share/metasploit/modules/auxiliary/scanner/x11/open_x11.rb
    /usr/share/metasploit/modules/auxiliary/server/android_browsable_msf_launch.rb
    /usr/share/metasploit/modules/auxiliary/server/android_mercury_parseuri.rb
    /usr/share/metasploit/modules/auxiliary/server/browser_autopwn.rb
    /usr/share/metasploit/modules/auxiliary/server/browser_autopwn2.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/drda.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/ftp.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/http.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/http_basic.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/http_javascript_keylogger.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/http_ntlm.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/imap.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/mssql.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/mysql.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/pop3.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/postgresql.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/printjob_capture.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/sip.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/smb.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/smtp.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/telnet.rb
    /usr/share/metasploit/modules/auxiliary/server/capture/vnc.rb
    /usr/share/metasploit/modules/auxiliary/server/dhclient_bash_env.rb
    /usr/share/metasploit/modules/auxiliary/server/dhcp.rb
    /usr/share/metasploit/modules/auxiliary/server/dns/native_server.rb
    /usr/share/metasploit/modules/auxiliary/server/dns/spoofhelper.rb
    /usr/share/metasploit/modules/auxiliary/server/fakedns.rb
    /usr/share/metasploit/modules/auxiliary/server/ftp.rb
    /usr/share/metasploit/modules/auxiliary/server/http_ntlmrelay.rb
    /usr/share/metasploit/modules/auxiliary/server/icmp_exfil.rb
    /usr/share/metasploit/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb
    /usr/share/metasploit/modules/auxiliary/server/ldap.rb
    /usr/share/metasploit/modules/auxiliary/server/local_hwbridge.rb
    /usr/share/metasploit/modules/auxiliary/server/ms15_134_mcl_leak.rb
    /usr/share/metasploit/modules/auxiliary/server/netbios_spoof_nat.rb
    /usr/share/metasploit/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb
    /usr/share/metasploit/modules/auxiliary/server/openssl_heartbeat_client_memory.rb
    /usr/share/metasploit/modules/auxiliary/server/pxeexploit.rb
    /usr/share/metasploit/modules/auxiliary/server/regsvr32_command_delivery_server.rb
    /usr/share/metasploit/modules/auxiliary/server/socks_proxy.rb
    /usr/share/metasploit/modules/auxiliary/server/socks_unc.rb
    /usr/share/metasploit/modules/auxiliary/server/teamviewer_uri_smb_redirect.rb
    /usr/share/metasploit/modules/auxiliary/server/tftp.rb
    /usr/share/metasploit/modules/auxiliary/server/webkit_xslt_dropper.rb
    /usr/share/metasploit/modules/auxiliary/server/wget_symlink_file_write.rb
    /usr/share/metasploit/modules/auxiliary/server/wpad.rb
    /usr/share/metasploit/modules/auxiliary/sniffer/psnuffle.rb
    /usr/share/metasploit/modules/auxiliary/spoof/arp/arp_poisoning.rb
    /usr/share/metasploit/modules/auxiliary/spoof/cisco/cdp.rb
    /usr/share/metasploit/modules/auxiliary/spoof/cisco/dtp.rb
    /usr/share/metasploit/modules/auxiliary/spoof/dns/bailiwicked_domain.rb
    /usr/share/metasploit/modules/auxiliary/spoof/dns/bailiwicked_host.rb
    /usr/share/metasploit/modules/auxiliary/spoof/dns/compare_results.rb
    /usr/share/metasploit/modules/auxiliary/spoof/dns/native_spoofer.rb
    /usr/share/metasploit/modules/auxiliary/spoof/llmnr/llmnr_response.rb
    /usr/share/metasploit/modules/auxiliary/spoof/mdns/mdns_response.rb
    /usr/share/metasploit/modules/auxiliary/spoof/nbns/nbns_response.rb
    /usr/share/metasploit/modules/auxiliary/spoof/replay/pcap_replay.rb
    /usr/share/metasploit/modules/auxiliary/sqli/dlink/dlink_central_wifimanager_sqli.rb
    /usr/share/metasploit/modules/auxiliary/sqli/openemr/openemr_sqli_dump.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_export_extension.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/droptable_trigger.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb
    /usr/share/metasploit/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb
    /usr/share/metasploit/modules/auxiliary/voip/asterisk_login.rb
    /usr/share/metasploit/modules/auxiliary/voip/cisco_cucdm_call_forward.rb
    /usr/share/metasploit/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb
    /usr/share/metasploit/modules/auxiliary/voip/sip_deregister.rb
    /usr/share/metasploit/modules/auxiliary/voip/sip_invite_spoof.rb
    /usr/share/metasploit/modules/auxiliary/voip/telisca_ips_lock_control.rb
    /usr/share/metasploit/modules/auxiliary/vsploit/exploit/.keep
    /usr/share/metasploit/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb
    /usr/share/metasploit/modules/auxiliary/vsploit/malware/dns/dns_query.rb
    /usr/share/metasploit/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb
    /usr/share/metasploit/modules/auxiliary/vsploit/pii/email_pii.rb
    /usr/share/metasploit/modules/auxiliary/vsploit/pii/web_pii.rb
    /usr/share/metasploit/modules/encoders/cmd/base64.rb
    /usr/share/metasploit/modules/encoders/cmd/brace.rb
    /usr/share/metasploit/modules/encoders/cmd/echo.rb
    /usr/share/metasploit/modules/encoders/cmd/generic_sh.rb
    /usr/share/metasploit/modules/encoders/cmd/ifs.rb
    /usr/share/metasploit/modules/encoders/cmd/perl.rb
    /usr/share/metasploit/modules/encoders/cmd/powershell_base64.rb
    /usr/share/metasploit/modules/encoders/cmd/printf_php_mq.rb
    /usr/share/metasploit/modules/encoders/generic/eicar.rb
    /usr/share/metasploit/modules/encoders/generic/none.rb
    /usr/share/metasploit/modules/encoders/mipsbe/byte_xori.rb
    /usr/share/metasploit/modules/encoders/mipsbe/longxor.rb
    /usr/share/metasploit/modules/encoders/mipsle/byte_xori.rb
    /usr/share/metasploit/modules/encoders/mipsle/longxor.rb
    /usr/share/metasploit/modules/encoders/php/base64.rb
    /usr/share/metasploit/modules/encoders/ppc/longxor.rb
    /usr/share/metasploit/modules/encoders/ppc/longxor_tag.rb
    /usr/share/metasploit/modules/encoders/ruby/base64.rb
    /usr/share/metasploit/modules/encoders/sparc/longxor_tag.rb
    /usr/share/metasploit/modules/encoders/x64/xor.rb
    /usr/share/metasploit/modules/encoders/x64/xor_context.rb
    /usr/share/metasploit/modules/encoders/x64/xor_dynamic.rb
    /usr/share/metasploit/modules/encoders/x64/zutto_dekiru.rb
    /usr/share/metasploit/modules/encoders/x86/add_sub.rb
    /usr/share/metasploit/modules/encoders/x86/alpha_mixed.rb
    /usr/share/metasploit/modules/encoders/x86/alpha_upper.rb
    /usr/share/metasploit/modules/encoders/x86/avoid_underscore_tolower.rb
    /usr/share/metasploit/modules/encoders/x86/avoid_utf8_tolower.rb
    /usr/share/metasploit/modules/encoders/x86/bloxor.rb
    /usr/share/metasploit/modules/encoders/x86/bmp_polyglot.rb
    /usr/share/metasploit/modules/encoders/x86/call4_dword_xor.rb
    /usr/share/metasploit/modules/encoders/x86/context_cpuid.rb
    /usr/share/metasploit/modules/encoders/x86/context_stat.rb
    /usr/share/metasploit/modules/encoders/x86/context_time.rb
    /usr/share/metasploit/modules/encoders/x86/countdown.rb
    /usr/share/metasploit/modules/encoders/x86/fnstenv_mov.rb
    /usr/share/metasploit/modules/encoders/x86/jmp_call_additive.rb
    /usr/share/metasploit/modules/encoders/x86/nonalpha.rb
    /usr/share/metasploit/modules/encoders/x86/nonupper.rb
    /usr/share/metasploit/modules/encoders/x86/opt_sub.rb
    /usr/share/metasploit/modules/encoders/x86/service.rb
    /usr/share/metasploit/modules/encoders/x86/shikata_ga_nai.rb
    /usr/share/metasploit/modules/encoders/x86/single_static_bit.rb
    /usr/share/metasploit/modules/encoders/x86/unicode_mixed.rb
    /usr/share/metasploit/modules/encoders/x86/unicode_upper.rb
    /usr/share/metasploit/modules/encoders/x86/xor_dynamic.rb
    /usr/share/metasploit/modules/encoders/x86/xor_poly.rb
    /usr/share/metasploit/modules/evasion/windows/applocker_evasion_install_util.rb
    /usr/share/metasploit/modules/evasion/windows/applocker_evasion_msbuild.rb
    /usr/share/metasploit/modules/evasion/windows/applocker_evasion_presentationhost.rb
    /usr/share/metasploit/modules/evasion/windows/applocker_evasion_regasm_regsvcs.rb
    /usr/share/metasploit/modules/evasion/windows/applocker_evasion_workflow_compiler.rb
    /usr/share/metasploit/modules/evasion/windows/process_herpaderping.rb
    /usr/share/metasploit/modules/evasion/windows/syscall_inject.rb
    /usr/share/metasploit/modules/evasion/windows/windows_defender_exe.rb
    /usr/share/metasploit/modules/evasion/windows/windows_defender_js_hta.rb
    /usr/share/metasploit/modules/exploits/aix/local/ibstat_path.rb
    /usr/share/metasploit/modules/exploits/aix/local/invscout_rpm_priv_esc.rb
    /usr/share/metasploit/modules/exploits/aix/local/xorg_x11_server.rb
    /usr/share/metasploit/modules/exploits/aix/rpc_cmsd_opcode21.rb
    /usr/share/metasploit/modules/exploits/aix/rpc_ttdbserverd_realpath.rb
    /usr/share/metasploit/modules/exploits/android/adb/adb_server_exec.rb
    /usr/share/metasploit/modules/exploits/android/browser/samsung_knox_smdm_url.rb
    /usr/share/metasploit/modules/exploits/android/browser/stagefright_mp4_tx3g_64bit.rb
    /usr/share/metasploit/modules/exploits/android/browser/webview_addjavascriptinterface.rb
    /usr/share/metasploit/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb
    /usr/share/metasploit/modules/exploits/android/local/binder_uaf.rb
    /usr/share/metasploit/modules/exploits/android/local/futex_requeue.rb
    /usr/share/metasploit/modules/exploits/android/local/janus.rb
    /usr/share/metasploit/modules/exploits/android/local/put_user_vroot.rb
    /usr/share/metasploit/modules/exploits/android/local/su_exec.rb
    /usr/share/metasploit/modules/exploits/apple_ios/browser/safari_jit.rb
    /usr/share/metasploit/modules/exploits/apple_ios/browser/safari_libtiff.rb
    /usr/share/metasploit/modules/exploits/apple_ios/browser/webkit_createthis.rb
    /usr/share/metasploit/modules/exploits/apple_ios/browser/webkit_trident.rb
    /usr/share/metasploit/modules/exploits/apple_ios/email/mobilemail_libtiff.rb
    /usr/share/metasploit/modules/exploits/apple_ios/ssh/cydia_default_ssh.rb
    /usr/share/metasploit/modules/exploits/bsd/finger/morris_fingerd_bof.rb
    /usr/share/metasploit/modules/exploits/bsdi/softcart/mercantec_softcart.rb
    /usr/share/metasploit/modules/exploits/dialup/multi/login/manyargs.rb
    /usr/share/metasploit/modules/exploits/example.py
    /usr/share/metasploit/modules/exploits/example.rb
    /usr/share/metasploit/modules/exploits/example_linux_priv_esc.rb
    /usr/share/metasploit/modules/exploits/example_webapp.rb
    /usr/share/metasploit/modules/exploits/firefox/local/exec_shellcode.rb
    /usr/share/metasploit/modules/exploits/freebsd/ftp/proftp_telnet_iac.rb
    /usr/share/metasploit/modules/exploits/freebsd/http/citrix_dir_traversal_rce.rb
    /usr/share/metasploit/modules/exploits/freebsd/http/citrix_formssso_target_rce.rb
    /usr/share/metasploit/modules/exploits/freebsd/http/junos_phprc_auto_prepend_file.rb
    /usr/share/metasploit/modules/exploits/freebsd/http/watchguard_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/freebsd/local/intel_sysret_priv_esc.rb
    /usr/share/metasploit/modules/exploits/freebsd/local/ip6_setpktopt_uaf_priv_esc.rb
    /usr/share/metasploit/modules/exploits/freebsd/local/mmap.rb
    /usr/share/metasploit/modules/exploits/freebsd/local/rtld_execl_priv_esc.rb
    /usr/share/metasploit/modules/exploits/freebsd/local/watchguard_fix_corrupt_mail.rb
    /usr/share/metasploit/modules/exploits/freebsd/misc/citrix_netscaler_soap_bof.rb
    /usr/share/metasploit/modules/exploits/freebsd/samba/trans2open.rb
    /usr/share/metasploit/modules/exploits/freebsd/tacacs/xtacacsd_report.rb
    /usr/share/metasploit/modules/exploits/freebsd/telnet/telnet_encrypt_keyid.rb
    /usr/share/metasploit/modules/exploits/freebsd/webapp/spamtitan_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/hpux/lpd/cleanup_exec.rb
    /usr/share/metasploit/modules/exploits/irix/lpd/tagprinter_exec.rb
    /usr/share/metasploit/modules/exploits/linux/antivirus/escan_password_exec.rb
    /usr/share/metasploit/modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb
    /usr/share/metasploit/modules/exploits/linux/fileformat/unrar_cve_2022_30333.rb
    /usr/share/metasploit/modules/exploits/linux/ftp/proftp_sreplace.rb
    /usr/share/metasploit/modules/exploits/linux/ftp/proftp_telnet_iac.rb
    /usr/share/metasploit/modules/exploits/linux/games/ut2004_secure.rb
    /usr/share/metasploit/modules/exploits/linux/http/accellion_fta_getstatus_oauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/advantech_switch_bash_env_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/airties_login_cgi_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/alcatel_omnipcx_mastercgi_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/alienvault_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/alienvault_sqli_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_airflow_dag_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_continuum_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_couchdb_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_druid_js_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_nifi_h2_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_ofbiz_deserialization.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_ofbiz_deserialization_soap.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_spark_rce_cve_2022_33891.rb
    /usr/share/metasploit/modules/exploits/linux/http/apache_superset_cookie_sig_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/artica_proxy_auth_bypass_service_cmds_peform_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/astium_sqli_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/asuswrt_lan_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/atutor_filemanager_traversal.rb
    /usr/share/metasploit/modules/exploits/linux/http/axis_app_install.rb
    /usr/share/metasploit/modules/exploits/linux/http/axis_srv_parhand_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/belkin_login_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/bitbucket_git_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/bludit_upload_images_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/cacti_unauthenticated_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/cayin_cms_ntp.rb
    /usr/share/metasploit/modules/exploits/linux/http/centreon_pollers_auth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/centreon_sqli_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/centreon_useralias_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/cfme_manageiq_evm_upload_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/chamilo_unauth_rce_cve_2023_34960.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_asax_sfr_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_firepower_useradd.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_hyperflex_file_upload_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_hyperflex_hx_data_platform_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_prime_inf_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_rv32x_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_rv340_lan.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_rv_series_authbypass_and_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_ucs_cloupia_script_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/cisco_ucs_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/control_web_panel_login_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/cpi_tararchive_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/craftcms_unauth_rce_cve_2023_41892.rb
    /usr/share/metasploit/modules/exploits/linux/http/crypttech_cryptolog_login_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/cve_2019_1663_cisco_rmi_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/dcos_marathon.rb
    /usr/share/metasploit/modules/exploits/linux/http/ddwrt_cgibin_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/denyall_waf_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_authentication_cgi_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_command_php_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dcs931l_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dcs_930l_authenticated_remote_command_execution.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_diagnostic_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dir300_exec_telnet.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dir605l_captcha_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dir615_up_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dir850l_unauth_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dsl2750b_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dspw110_cookie_noauth_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dspw215_info_cgi_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_dwl_2600_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_hedwig_cgi_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_hnap_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_hnap_header_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_hnap_login_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/dlink_upnp_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/dnalims_admin_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/docker_daemon_tcp.rb
    /usr/share/metasploit/modules/exploits/linux/http/dolibarr_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/dreambox_openpli_shell.rb
    /usr/share/metasploit/modules/exploits/linux/http/efw_chpasswd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/elfinder_archive_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/empire_skywalker.rb
    /usr/share/metasploit/modules/exploits/linux/http/esva_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_bigip_tmui_rce_cve_2020_5902.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_bigip_tmui_rce_cve_2023_46747.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icall_cmd.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icontrol_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icontrol_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icontrol_rest_ssrf_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icontrol_rpmspec_rce_cve_2022_41800.rb
    /usr/share/metasploit/modules/exploits/linux/http/f5_icontrol_soap_csrf_rce_cve_2022_41622.rb
    /usr/share/metasploit/modules/exploits/linux/http/flir_ax8_unauth_rce_cve_2022_37061.rb
    /usr/share/metasploit/modules/exploits/linux/http/foreman_openstack_satellite_code_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/fortinac_keyupload_file_write.rb
    /usr/share/metasploit/modules/exploits/linux/http/fortinet_authentication_bypass_cve_2022_40684.rb
    /usr/share/metasploit/modules/exploits/linux/http/fritzbox_echo_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/froxlor_log_path_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/geutebruck_cmdinject_cve_2021_335xx.rb
    /usr/share/metasploit/modules/exploits/linux/http/geutebruck_instantrec_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/geutebruck_testaction_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/github_enterprise_secret.rb
    /usr/share/metasploit/modules/exploits/linux/http/gitlist_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/glinet_unauth_rce_cve_2023_50445.rb
    /usr/share/metasploit/modules/exploits/linux/http/glpi_htmlawed_php_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/goahead_ldpreload.rb
    /usr/share/metasploit/modules/exploits/linux/http/goautodial_3_rce_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/gpsd_format_string.rb
    /usr/share/metasploit/modules/exploits/linux/http/grandstream_gxv31xx_settimezone_unauth_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/grandstream_ucm62xx_sendemail_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/gravcms_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/groundwork_monarch_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/h2_webinterface_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/hadoop_unauth_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/hikvision_cve_2021_36260_blind.rb
    /usr/share/metasploit/modules/exploits/linux/http/hp_system_management.rb
    /usr/share/metasploit/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb
    /usr/share/metasploit/modules/exploits/linux/http/huawei_hg532n_cmdinject.rb
    /usr/share/metasploit/modules/exploits/linux/http/ibm_drm_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/ibm_qradar_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/imperva_securesphere_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/ipfire_bashbug_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/ipfire_oinkcode_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/ipfire_pakfire_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/ipfire_proxy_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/ivanti_connect_secure_rce_cve_2023_46805.rb
    /usr/share/metasploit/modules/exploits/linux/http/ivanti_csa_unauth_rce_cve_2021_44529.rb
    /usr/share/metasploit/modules/exploits/linux/http/ivanti_sentry_misc_log_service.rb
    /usr/share/metasploit/modules/exploits/linux/http/jenkins_cli_deserialization.rb
    /usr/share/metasploit/modules/exploits/linux/http/kaltura_unserialize_cookie_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/kaltura_unserialize_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/kibana_timelion_prototype_pollution_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/kibana_upgrade_assistant_telemetry_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/klog_server_authenticate_user_unauth_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/kloxo_sqli.rb
    /usr/share/metasploit/modules/exploits/linux/http/lexmark_faxtrace_settings.rb
    /usr/share/metasploit/modules/exploits/linux/http/librenms_addhost_cmd_inject.rb
    /usr/share/metasploit/modules/exploits/linux/http/librenms_collectd_cmd_inject.rb
    /usr/share/metasploit/modules/exploits/linux/http/lifesize_uvc_ping_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/linear_emerge_unauth_rce_cve_2019_7256.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_apply_cgi.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_e1500_apply_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_themoon_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_wrt110_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_wrt160nv2_apply_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_wrt54gl_apply_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/linksys_wvbr0_user_agent_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/linuxki_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/logsign_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/lucee_admin_imgprocess_file_write.rb
    /usr/share/metasploit/modules/exploits/linux/http/magnusbilling_unauth_rce_cve_2023_30258.rb
    /usr/share/metasploit/modules/exploits/linux/http/mailcleaner_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/majordomo_cmd_inject_cve_2023_50917.rb
    /usr/share/metasploit/modules/exploits/linux/http/metabase_setup_token_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/microfocus_obr_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/microfocus_secure_messaging_gateway.rb
    /usr/share/metasploit/modules/exploits/linux/http/mida_solutions_eframework_ajaxreq_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/mobileiron_core_log4shell.rb
    /usr/share/metasploit/modules/exploits/linux/http/mobileiron_mdm_hessian_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/multi_ncc_ping_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/mutiny_frontend_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_autodiscovery_webshell.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_chained_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_configwizards_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_magpie_debug.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_mibs_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_plugins_check_plugin_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_plugins_filename_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nagios_xi_snmptrap_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_dgn1000_setup_unauth_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_dgn1000b_setup_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_dgn2200b_pppoe_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_dnslookup_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_r7000_cgibin_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_readynas_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_unauth_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/netgear_wnr2000_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/netsweeper_webadmin_unixlogin.rb
    /usr/share/metasploit/modules/exploits/linux/http/nexus_repo_manager_el_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/nginx_chunked_size.rb
    /usr/share/metasploit/modules/exploits/linux/http/nuuo_nvrmini_auth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/nuuo_nvrmini_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/op5_config_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/openfiler_networkcard_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/opentsdb_key_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/opentsdb_yrange_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/optergy_bms_backdoor_rce_cve_2019_7276.rb
    /usr/share/metasploit/modules/exploits/linux/http/oracle_ebs_rce_cve_2022_21587.rb
    /usr/share/metasploit/modules/exploits/linux/http/pandora_fms_events_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pandora_fms_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pandora_fms_sqli.rb
    /usr/share/metasploit/modules/exploits/linux/http/pandora_ping_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/panos_op_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/panos_readsessionvars.rb
    /usr/share/metasploit/modules/exploits/linux/http/peercast_url.rb
    /usr/share/metasploit/modules/exploits/linux/http/php_imap_open_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/pineapp_ldapsyncnow_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pineapp_livelog_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pineapp_test_li_conn_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pineapple_bypass_cmdinject.rb
    /usr/share/metasploit/modules/exploits/linux/http/pineapple_preconfig_cmdinject.rb
    /usr/share/metasploit/modules/exploits/linux/http/piranha_passwd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pulse_secure_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/pulse_secure_gzip_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/pyload_js2py_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/raidsonic_nas_ib5220_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/railo_cfml_rfi.rb
    /usr/share/metasploit/modules/exploits/linux/http/rancher_server.rb
    /usr/share/metasploit/modules/exploits/linux/http/rconfig_ajaxarchivefiles_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/rconfig_vendors_auth_file_upload_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/realtek_miniigd_upnp_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/riverbed_netprofiler_netexpress_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/roxy_wi_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/saltstack_salt_api_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/saltstack_salt_wheel_async_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/samsung_srv_1670d_upload_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/seagate_nas_php_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/smt_ipmi_close_window_bof.rb
    /usr/share/metasploit/modules/exploits/linux/http/solarview_unauth_rce_cve_2023_23333.rb
    /usr/share/metasploit/modules/exploits/linux/http/sonicwall_cve_2021_20039.rb
    /usr/share/metasploit/modules/exploits/linux/http/sophos_utm_webadmin_sid_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/sophos_wpa_iface_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/sophos_wpa_sblistpack_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/sourcegraph_gitserver_sshcmd.rb
    /usr/share/metasploit/modules/exploits/linux/http/spark_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/spring_cloud_gateway_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/suitecrm_log_file_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/supervisor_xmlrpc_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_messaging_gateway_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_web_gateway_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_web_gateway_file_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_web_gateway_lfi.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_web_gateway_pbcontrol.rb
    /usr/share/metasploit/modules/exploits/linux/http/symantec_web_gateway_restore.rb
    /usr/share/metasploit/modules/exploits/linux/http/symmetricom_syncserver_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/synology_dsm_sliceupload_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/linux/http/synology_dsm_smart_exec_auth.rb
    /usr/share/metasploit/modules/exploits/linux/http/terramaster_unauth_rce_cve_2020_35665.rb
    /usr/share/metasploit/modules/exploits/linux/http/terramaster_unauth_rce_cve_2021_45837.rb
    /usr/share/metasploit/modules/exploits/linux/http/terramaster_unauth_rce_cve_2022_24990.rb
    /usr/share/metasploit/modules/exploits/linux/http/tiki_calendar_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/totolink_unauth_rce_cve_2023_30013.rb
    /usr/share/metasploit/modules/exploits/linux/http/tp_link_ncxxx_bonjour_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/tp_link_sc2020n_authenticated_telnet_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/tr064_ntpserver_cmdinject.rb
    /usr/share/metasploit/modules/exploits/linux/http/trend_micro_imsva_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/trendmicro_imsva_widget_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/trendmicro_sps_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/trendmicro_websecurity_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/trueonline_billion_5200w_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/trueonline_p660hn_v1_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/trueonline_p660hn_v2_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/ubiquiti_airos_file_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/ueb_api_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/unraid_auth_bypass_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/vap2500_tools_command_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/vcms_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/vestacp_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/vinchin_backup_recovery_cmd_inject.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_vcenter_analytics_file_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_vcenter_vsan_health_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_view_planner_4_6_uploadlog_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_vrli_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_vrni_rce_cve_2023_20887.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_vrops_mgr_ssrf_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_workspace_one_access_cve_2022_22954.rb
    /usr/share/metasploit/modules/exploits/linux/http/vmware_workspace_one_access_vmsa_2022_0011_chain.rb
    /usr/share/metasploit/modules/exploits/linux/http/wanem_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/wd_mycloud_multiupload_upload.rb
    /usr/share/metasploit/modules/exploits/linux/http/wd_mycloud_unauthenticated_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/webcalendar_settings_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/webid_converter.rb
    /usr/share/metasploit/modules/exploits/linux/http/webmin_backdoor.rb
    /usr/share/metasploit/modules/exploits/linux/http/webmin_file_manager_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/webmin_package_updates_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/webmin_packageup_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/wepresent_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/wipg1000_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/linux/http/xplico_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/zabbix_sqli.rb
    /usr/share/metasploit/modules/exploits/linux/http/zen_load_balancer_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/zenoss_showdaemonxmlconfig_exec.rb
    /usr/share/metasploit/modules/exploits/linux/http/zimbra_cpio_cve_2022_41352.rb
    /usr/share/metasploit/modules/exploits/linux/http/zimbra_mboximport_cve_2022_27925.rb
    /usr/share/metasploit/modules/exploits/linux/http/zimbra_unrar_cve_2022_30333.rb
    /usr/share/metasploit/modules/exploits/linux/http/zimbra_xxe_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/zyxel_lfi_unauth_ssh_rce.rb
    /usr/share/metasploit/modules/exploits/linux/http/zyxel_ztp_rce.rb
    /usr/share/metasploit/modules/exploits/linux/ids/alienvault_centerd_soap_exec.rb
    /usr/share/metasploit/modules/exploits/linux/ids/snortbopre.rb
    /usr/share/metasploit/modules/exploits/linux/imap/imap_uw_lsub.rb
    /usr/share/metasploit/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/abrt_sosreport_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/ansible_node_deployer.rb
    /usr/share/metasploit/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/apt_package_manager_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/asan_suid_executable_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/autostart_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/bash_profile_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/bpf_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/cpi_runrshell_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/cron_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2021_3490_ebpf_alu32_bounds_check_lpe.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2021_3493_overlayfs.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2021_38648_omigod.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2021_4034_pwnkit_lpe_pkexec.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2022_0847_dirtypipe.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2022_0995_watch_queue.rb
    /usr/share/metasploit/modules/exploits/linux/local/cve_2022_1043_io_uring_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/desktop_privilege_escalation.rb
    /usr/share/metasploit/modules/exploits/linux/local/diamorphine_rootkit_signal_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/docker_cgroup_escape.rb
    /usr/share/metasploit/modules/exploits/linux/local/docker_daemon_privilege_escalation.rb
    /usr/share/metasploit/modules/exploits/linux/local/docker_privileged_container_escape.rb
    /usr/share/metasploit/modules/exploits/linux/local/docker_runc_escape.rb
    /usr/share/metasploit/modules/exploits/linux/local/exim4_deliver_message_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/f5_create_user.rb
    /usr/share/metasploit/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/glibc_realpath_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/glibc_tunables_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/hp_smhstart.rb
    /usr/share/metasploit/modules/exploits/linux/local/hp_xglance_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/juju_run_agent_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/kloxo_lxsuexec.rb
    /usr/share/metasploit/modules/exploits/linux/local/ktsuss_suid_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/nested_namespace_idmap_limit_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/netfilter_nft_set_elem_init_privesc.rb
    /usr/share/metasploit/modules/exploits/linux/local/netfilter_priv_esc_ipv4.rb
    /usr/share/metasploit/modules/exploits/linux/local/netfilter_xtables_heap_oob_write_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/ntfs3g_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/omniresolve_suid_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/overlayfs_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/pihole_remove_commands_lpe.rb
    /usr/share/metasploit/modules/exploits/linux/local/pkexec.rb
    /usr/share/metasploit/modules/exploits/linux/local/polkit_dbus_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/linux/local/ptrace_sudo_token_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/ptrace_traceme_pkexec_helper.rb
    /usr/share/metasploit/modules/exploits/linux/local/rc_local_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/rds_rds_page_copy_user_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/recvmmsg_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/reptile_rootkit_reptile_cmd_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/runc_cwd_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/saltstack_salt_minion_deployer.rb
    /usr/share/metasploit/modules/exploits/linux/local/service_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/servu_ftp_server_prepareinstallation_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/sock_sendpage.rb
    /usr/share/metasploit/modules/exploits/linux/local/sophos_wpa_clear_keys.rb
    /usr/share/metasploit/modules/exploits/linux/local/su_login.rb
    /usr/share/metasploit/modules/exploits/linux/local/sudo_baron_samedit.rb
    /usr/share/metasploit/modules/exploits/linux/local/sudoedit_bypass_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/tomcat_rhel_based_temp_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/tomcat_ubuntu_log_init_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/ubuntu_enlightenment_mount_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/udev_netlink.rb
    /usr/share/metasploit/modules/exploits/linux/local/ueb_bpserverd_privesc.rb
    /usr/share/metasploit/modules/exploits/linux/local/ufo_privilege_escalation.rb
    /usr/share/metasploit/modules/exploits/linux/local/vcenter_java_wrapper_vmon_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/vmware_alsa_config.rb
    /usr/share/metasploit/modules/exploits/linux/local/vmware_mount.rb
    /usr/share/metasploit/modules/exploits/linux/local/vmware_workspace_one_access_certproxy_lpe.rb
    /usr/share/metasploit/modules/exploits/linux/local/vmware_workspace_one_access_cve_2022_22960.rb
    /usr/share/metasploit/modules/exploits/linux/local/vmwgfx_fd_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/yum_package_manager_persistence.rb
    /usr/share/metasploit/modules/exploits/linux/local/zimbra_postfix_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/zimbra_slapper_priv_esc.rb
    /usr/share/metasploit/modules/exploits/linux/local/zpanel_zsudo.rb
    /usr/share/metasploit/modules/exploits/linux/local/zyxel_suid_cp_lpe.rb
    /usr/share/metasploit/modules/exploits/linux/misc/accellion_fta_mpipe2.rb
    /usr/share/metasploit/modules/exploits/linux/misc/aerospike_database_udf_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/cisco_ios_xe_rce.rb
    /usr/share/metasploit/modules/exploits/linux/misc/cisco_rv340_sslvpn.rb
    /usr/share/metasploit/modules/exploits/linux/misc/cve_2020_13160_anydesk.rb
    /usr/share/metasploit/modules/exploits/linux/misc/cve_2021_38647_omigod.rb
    /usr/share/metasploit/modules/exploits/linux/misc/gld_postfix.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hikvision_rtsp_bof.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hp_data_protector_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hp_jetdirect_path_traversal.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hp_nnmi_pmd_bof.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hp_vsa_login_bof.rb
    /usr/share/metasploit/modules/exploits/linux/misc/hplip_hpssd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/ib_inet_connect.rb
    /usr/share/metasploit/modules/exploits/linux/misc/ib_jrd8_create_database.rb
    /usr/share/metasploit/modules/exploits/linux/misc/ib_open_marker_file.rb
    /usr/share/metasploit/modules/exploits/linux/misc/ib_pwd_db_aliased.rb
    /usr/share/metasploit/modules/exploits/linux/misc/igel_command_injection.rb
    /usr/share/metasploit/modules/exploits/linux/misc/jenkins_java_deserialize.rb
    /usr/share/metasploit/modules/exploits/linux/misc/jenkins_ldap_deserialize.rb
    /usr/share/metasploit/modules/exploits/linux/misc/lprng_format_string.rb
    /usr/share/metasploit/modules/exploits/linux/misc/mongod_native_helper.rb
    /usr/share/metasploit/modules/exploits/linux/misc/nagios_nrpe_arguments.rb
    /usr/share/metasploit/modules/exploits/linux/misc/netcore_udp_53413_backdoor.rb
    /usr/share/metasploit/modules/exploits/linux/misc/netsupport_manager_agent.rb
    /usr/share/metasploit/modules/exploits/linux/misc/nimbus_gettopologyhistory_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/novell_edirectory_ncp_bof.rb
    /usr/share/metasploit/modules/exploits/linux/misc/opennms_java_serialize.rb
    /usr/share/metasploit/modules/exploits/linux/misc/qnap_transcode_server.rb
    /usr/share/metasploit/modules/exploits/linux/misc/quest_pmmasterd_bof.rb
    /usr/share/metasploit/modules/exploits/linux/misc/saltstack_salt_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/linux/misc/sercomm_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/tplink_archer_a7_c7_lan_rce.rb
    /usr/share/metasploit/modules/exploits/linux/misc/ueb9_bpserverd.rb
    /usr/share/metasploit/modules/exploits/linux/misc/unidata_udadmin_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/linux/misc/unidata_udadmin_password_stack_overflow.rb
    /usr/share/metasploit/modules/exploits/linux/misc/zabbix_server_exec.rb
    /usr/share/metasploit/modules/exploits/linux/misc/zyxel_ike_decoder_rce_cve_2023_28771.rb
    /usr/share/metasploit/modules/exploits/linux/misc/zyxel_multiple_devices_zhttp_lan_rce.rb
    /usr/share/metasploit/modules/exploits/linux/mysql/mysql_yassl_getname.rb
    /usr/share/metasploit/modules/exploits/linux/mysql/mysql_yassl_hello.rb
    /usr/share/metasploit/modules/exploits/linux/pop3/cyrus_pop3d_popsubfolders.rb
    /usr/share/metasploit/modules/exploits/linux/postgres/postgres_payload.rb
    /usr/share/metasploit/modules/exploits/linux/pptp/poptop_negative_read.rb
    /usr/share/metasploit/modules/exploits/linux/proxy/squid_ntlm_authenticate.rb
    /usr/share/metasploit/modules/exploits/linux/redis/redis_debian_sandbox_escape.rb
    /usr/share/metasploit/modules/exploits/linux/redis/redis_replication_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/linux/samba/chain_reply.rb
    /usr/share/metasploit/modules/exploits/linux/samba/is_known_pipename.rb
    /usr/share/metasploit/modules/exploits/linux/samba/lsa_transnames_heap.rb
    /usr/share/metasploit/modules/exploits/linux/samba/setinfopolicy_heap.rb
    /usr/share/metasploit/modules/exploits/linux/samba/trans2open.rb
    /usr/share/metasploit/modules/exploits/linux/smtp/apache_james_exec.rb
    /usr/share/metasploit/modules/exploits/linux/smtp/exim4_dovecot_exec.rb
    /usr/share/metasploit/modules/exploits/linux/smtp/exim_gethostbyname_bof.rb
    /usr/share/metasploit/modules/exploits/linux/smtp/haraka.py
    /usr/share/metasploit/modules/exploits/linux/snmp/awind_snmp_exec.rb
    /usr/share/metasploit/modules/exploits/linux/snmp/net_snmpd_rw_access.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/cisco_ucs_scpuser.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/exagrid_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/f5_bigip_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/ibm_drm_a3user.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/loadbalancerorg_enterprise_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/mercurial_ssh_exec.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/microfocus_obr_shrboadmin.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/quantum_dxi_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/quantum_vmpro_backdoor.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/solarwinds_lem_exec.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/symantec_smg_ssh.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/vmware_vdp_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/vmware_vrni_known_privkey.rb
    /usr/share/metasploit/modules/exploits/linux/ssh/vyos_restricted_shell_privesc.rb
    /usr/share/metasploit/modules/exploits/linux/telnet/netgear_telnetenable.rb
    /usr/share/metasploit/modules/exploits/linux/telnet/telnet_encrypt_keyid.rb
    /usr/share/metasploit/modules/exploits/linux/upnp/belkin_wemo_upnp_exec.rb
    /usr/share/metasploit/modules/exploits/linux/upnp/dlink_dir859_exec_ssdpcgi.rb
    /usr/share/metasploit/modules/exploits/linux/upnp/dlink_dir859_subscribe_exec.rb
    /usr/share/metasploit/modules/exploits/linux/upnp/dlink_upnp_msearch_exec.rb
    /usr/share/metasploit/modules/exploits/linux/upnp/miniupnpd_soap_bof.rb
    /usr/share/metasploit/modules/exploits/mainframe/ftp/ftp_jcl_creds.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_hacking_team_uaf.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_nellymoser_bof.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_net_connection_confusion.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_opaque_background_uaf.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_pixel_bender_bof.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_shader_drawing_fill.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_shader_job_overflow.rb
    /usr/share/metasploit/modules/exploits/multi/browser/adobe_flash_uncompress_zlib_uaf.rb
    /usr/share/metasploit/modules/exploits/multi/browser/chrome_array_map.rb
    /usr/share/metasploit/modules/exploits/multi/browser/chrome_cve_2021_21220_v8_insufficient_validation.rb
    /usr/share/metasploit/modules/exploits/multi/browser/chrome_jscreate_sideeffect.rb
    /usr/share/metasploit/modules/exploits/multi/browser/chrome_object_create.rb
    /usr/share/metasploit/modules/exploits/multi/browser/chrome_simplifiedlowering_overflow.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_escape_retval.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_jit_use_after_free.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_pdfjs_privilege_escalation.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_proxy_prototype.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_queryinterface.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_svg_plugin.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_tostring_console_injection.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_webidl_injection.rb
    /usr/share/metasploit/modules/exploits/multi/browser/firefox_xpi_bootstrapped_addon.rb
    /usr/share/metasploit/modules/exploits/multi/browser/itms_overflow.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_atomicreferencearray.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_calendar_deserialize.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_getsoundbank_bof.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_driver_manager.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_exec.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_glassfish_averagerangestatisticimpl.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_jaxws.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_jmxbean.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_jmxbean_2.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_method_handle.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_provider_skeleton.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_jre17_reflection_types.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_rhino.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_rmi_connection_impl.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_setdifficm_bof.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_signed_applet.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_storeimagearray.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_trusted_chain.rb
    /usr/share/metasploit/modules/exploits/multi/browser/java_verifier_field_access.rb
    /usr/share/metasploit/modules/exploits/multi/browser/mozilla_compareto.rb
    /usr/share/metasploit/modules/exploits/multi/browser/mozilla_navigatorjava.rb
    /usr/share/metasploit/modules/exploits/multi/browser/msfd_rce_browser.rb
    /usr/share/metasploit/modules/exploits/multi/browser/opera_configoverwrite.rb
    /usr/share/metasploit/modules/exploits/multi/browser/opera_historysearch.rb
    /usr/share/metasploit/modules/exploits/multi/browser/qtjava_pointer.rb
    /usr/share/metasploit/modules/exploits/multi/elasticsearch/script_mvel_rce.rb
    /usr/share/metasploit/modules/exploits/multi/elasticsearch/search_groovy_script.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/adobe_u3d_meshcont.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/archive_tar_arb_file_write.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/evince_cbt_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/js_unpacker_eval_injection.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/libreoffice_logo_exec.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/libreoffice_macro_exec.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/maple_maplet.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/nodejs_js_yaml_load_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/office_word_macro.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/peazip_command_injection.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/swagger_param_inject.rb
    /usr/share/metasploit/modules/exploits/multi/fileformat/zip_slip.rb
    /usr/share/metasploit/modules/exploits/multi/ftp/pureftpd_bash_env_exec.rb
    /usr/share/metasploit/modules/exploits/multi/ftp/wuftpd_site_exec_format.rb
    /usr/share/metasploit/modules/exploits/multi/gdb/gdb_server_exec.rb
    /usr/share/metasploit/modules/exploits/multi/hams/steamed.rb
    /usr/share/metasploit/modules/exploits/multi/handler.rb
    /usr/share/metasploit/modules/exploits/multi/http/activecollab_chat.rb
    /usr/share/metasploit/modules/exploits/multi/http/adobe_coldfusion_rce_cve_2023_26360.rb
    /usr/share/metasploit/modules/exploits/multi/http/agent_tesla_panel_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/ajaxplorer_checkinstall_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_activemq_upload_jsp.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_apisix_api_default_token_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_commons_text4shell.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_couchdb_erlang_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_druid_cve_2023_25194.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_flink_jar_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_jetspeed_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_mod_cgi_bash_env_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_nifi_processor_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_normalize_path_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_rocketmq_update_config.rb
    /usr/share/metasploit/modules/exploits/multi/http/apache_roller_ognl_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/apprain_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_confluence_namespace_ognl_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_confluence_rce_cve_2023_22515.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_confluence_rce_cve_2023_22527.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_confluence_unauth_backup.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_confluence_webwork_ognl_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/atlassian_crowd_pdkinstall_plugin_upload_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/atutor_sqli.rb
    /usr/share/metasploit/modules/exploits/multi/http/atutor_upload_traversal.rb
    /usr/share/metasploit/modules/exploits/multi/http/auxilium_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/axis2_deployer.rb
    /usr/share/metasploit/modules/exploits/multi/http/baldr_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/bassmaster_js_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/bitbucket_env_var_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/bolt_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/builderengine_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/cacti_pollers_sqli_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/caidao_php_backdoor_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/churchinfo_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/cisco_dcnm_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/cisco_dcnm_upload_2019.rb
    /usr/share/metasploit/modules/exploits/multi/http/clipbucket_fileupload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/cmsms_object_injection_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/cmsms_showtime2_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/cmsms_upload_rename_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/cockpit_cms_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/coldfusion_ckeditor_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/coldfusion_rds_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/multi/http/confluence_widget_connector.rb
    /usr/share/metasploit/modules/exploits/multi/http/cups_bash_env_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/cuteflow_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/cve_2021_35464_forgerock_openam.rb
    /usr/share/metasploit/modules/exploits/multi/http/dexter_casinoloader_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/dotcms_file_upload_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/drupal_drupageddon.rb
    /usr/share/metasploit/modules/exploits/multi/http/eaton_nsm_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/eventlog_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/extplorer_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/familycms_less_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/fortra_goanywhere_mft_rce_cve_2024_0204.rb
    /usr/share/metasploit/modules/exploits/multi/http/fortra_goanywhere_rce_cve_2023_0669.rb
    /usr/share/metasploit/modules/exploits/multi/http/freenas_exec_raw.rb
    /usr/share/metasploit/modules/exploits/multi/http/gestioip_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/getsimplecms_unauth_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/git_client_command_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/git_lfs_clone_command_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/git_submodule_command_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/git_submodule_url_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitea_git_fetch_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitea_git_hooks_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitlab_exif_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitlab_file_read_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitlab_github_import_rce_cve_2022_2992.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitlab_shell_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitlist_arg_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/gitorious_graph.rb
    /usr/share/metasploit/modules/exploits/multi/http/glassfish_deployer.rb
    /usr/share/metasploit/modules/exploits/multi/http/glossword_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/glpi_install_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/gogs_git_hooks_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/horde_csv_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/horde_form_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/horde_href_backdoor.rb
    /usr/share/metasploit/modules/exploits/multi/http/horizontcms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/hp_sitescope_issuesiebelcmd.rb
    /usr/share/metasploit/modules/exploits/multi/http/hp_sitescope_uploadfileshandler.rb
    /usr/share/metasploit/modules/exploits/multi/http/hp_sys_mgmt_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/hyperic_hq_script_console.rb
    /usr/share/metasploit/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/ispconfig_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/jboss_bshdeployer.rb
    /usr/share/metasploit/modules/exploits/multi/http/jboss_deploymentfilerepository.rb
    /usr/share/metasploit/modules/exploits/multi/http/jboss_invoke_deploy.rb
    /usr/share/metasploit/modules/exploits/multi/http/jboss_maindeployer.rb
    /usr/share/metasploit/modules/exploits/multi/http/jboss_seam_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/jenkins_metaprogramming.rb
    /usr/share/metasploit/modules/exploits/multi/http/jenkins_script_console.rb
    /usr/share/metasploit/modules/exploits/multi/http/jenkins_xstream_deserialize.rb
    /usr/share/metasploit/modules/exploits/multi/http/jetbrains_teamcity_rce_cve_2023_42793.rb
    /usr/share/metasploit/modules/exploits/multi/http/jira_hipchat_template.rb
    /usr/share/metasploit/modules/exploits/multi/http/jira_plugin_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/joomla_http_header_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/kong_gateway_admin_api_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/kordil_edms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/lcms_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/liferay_java_unmarshalling.rb
    /usr/share/metasploit/modules/exploits/multi/http/log1cms_ajax_create_folder.rb
    /usr/share/metasploit/modules/exploits/multi/http/log4shell_header_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/lucee_scheduled_job.rb
    /usr/share/metasploit/modules/exploits/multi/http/magento_unserialize.rb
    /usr/share/metasploit/modules/exploits/multi/http/makoserver_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/manage_engine_dc_pmp_sqli.rb
    /usr/share/metasploit/modules/exploits/multi/http/manageengine_adselfservice_plus_saml_rce_cve_2022_47966.rb
    /usr/share/metasploit/modules/exploits/multi/http/manageengine_auth_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/manageengine_sd_uploader.rb
    /usr/share/metasploit/modules/exploits/multi/http/manageengine_search_sqli.rb
    /usr/share/metasploit/modules/exploits/multi/http/manageengine_servicedesk_plus_saml_rce_cve_2022_47966.rb
    /usr/share/metasploit/modules/exploits/multi/http/mantisbt_manage_proj_page_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/mantisbt_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/maracms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/mediawiki_syntaxhighlight.rb
    /usr/share/metasploit/modules/exploits/multi/http/mediawiki_thumb.rb
    /usr/share/metasploit/modules/exploits/multi/http/metasploit_static_secret_key_base.rb
    /usr/share/metasploit/modules/exploits/multi/http/metasploit_webui_console_command_execution.rb
    /usr/share/metasploit/modules/exploits/multi/http/microfocus_obm_auth_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/microfocus_ucmdb_unauth_deser.rb
    /usr/share/metasploit/modules/exploits/multi/http/mirth_connect_cve_2023_43208.rb
    /usr/share/metasploit/modules/exploits/multi/http/mma_backdoor_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/mobilecartly_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/monitorr_webshell_rce_cve_2020_28871.rb
    /usr/share/metasploit/modules/exploits/multi/http/monstra_fileupload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/moodle_admin_shell_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/moodle_spelling_binary_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/moodle_spelling_path_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/moodle_teacher_enrollment_priv_esc_to_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/movabletype_upgrade_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/mutiny_subnetmask_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/mybb_rce_cve_2022_24734.rb
    /usr/share/metasploit/modules/exploits/multi/http/nas4free_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/navigate_cms_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/netwin_surgeftp_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/nibbleblog_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/nostromo_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/novell_servicedesk_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/nuuo_nvrmini_upgrade_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/october_upload_bypass_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/op5_license.rb
    /usr/share/metasploit/modules/exploits/multi/http/op5_welcome.rb
    /usr/share/metasploit/modules/exploits/multi/http/open_web_analytics_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/openfire_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/multi/http/openfire_auth_bypass_rce_cve_2023_32315.rb
    /usr/share/metasploit/modules/exploits/multi/http/openmediavault_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/openmrs_deserialization.rb
    /usr/share/metasploit/modules/exploits/multi/http/openx_backdoor_php.rb
    /usr/share/metasploit/modules/exploits/multi/http/opmanager_socialit_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/opmanager_sumpdu_deserialization.rb
    /usr/share/metasploit/modules/exploits/multi/http/oracle_ats_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/oracle_reports_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/orientdb_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/oscommerce_installer_unauth_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/pandora_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/papercut_ng_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/multi/http/pentaho_business_server_authbypass_and_ssti.rb
    /usr/share/metasploit/modules/exploits/multi/http/phoenix_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/php_cgi_arg_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/php_fpm_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/php_utility_belt_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/php_volunteer_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpfilemanager_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpldapadmin_query_engine.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmailer_arg_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmoadmin_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmyadmin_3522_backdoor.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmyadmin_null_termination_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpmyadmin_preg_replace.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpscheduleit_start_date.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpstudy_backdoor_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/phptax_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/phpwiki_ploticus_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/pimcore_unserialize_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/playsms_filename_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/playsms_template_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/playsms_uploadcsv_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/plone_popen2.rb
    /usr/share/metasploit/modules/exploits/multi/http/pmwiki_pagelist.rb
    /usr/share/metasploit/modules/exploits/multi/http/polarcms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/processmaker_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/processmaker_plugin_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/qdpm_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/qdpm_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_actionpack_inline_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_double_tap.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_dynamic_render_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_json_yaml_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_secret_deserialization.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_web_console_v2_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rails_xml_yaml_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/rocket_servergraph_file_requestor_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/rudder_server_sqli_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/sflog_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/shiro_rememberme_v124_deserialize.rb
    /usr/share/metasploit/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/simple_backdoors_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/sit_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/snortreport_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/solarwinds_store_manager_auth_filter.rb
    /usr/share/metasploit/modules/exploits/multi/http/solr_velocity_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/sonicwall_gms_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/sonicwall_scrutinizer_methoddetail_sqli.rb
    /usr/share/metasploit/modules/exploits/multi/http/sonicwall_shell_injection_cve_2023_34124.rb
    /usr/share/metasploit/modules/exploits/multi/http/splunk_mappy_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/splunk_privilege_escalation_cve_2023_32707.rb
    /usr/share/metasploit/modules/exploits/multi/http/splunk_upload_app_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/spree_search_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/spree_searchlogic_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/spring_cloud_function_spel_injection.rb
    /usr/share/metasploit/modules/exploits/multi/http/spring_framework_rce_spring4shell.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts2_code_exec_showcase.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts2_content_type_ognl.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts2_multi_eval_ognl.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts2_namespace_ognl.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts2_rest_xstream.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_code_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_code_exec_classloader.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_code_exec_exception_delegator.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_code_exec_parameters.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_default_action_mapper.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_dev_mode.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_dmi_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_dmi_rest_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/struts_include_params.rb
    /usr/share/metasploit/modules/exploits/multi/http/stunshell_eval.rb
    /usr/share/metasploit/modules/exploits/multi/http/stunshell_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/subrion_cms_file_upload_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/sugarcrm_webshell_cve_2023_22952.rb
    /usr/share/metasploit/modules/exploits/multi/http/sun_jsws_dav_options.rb
    /usr/share/metasploit/modules/exploits/multi/http/sysaid_auth_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/sysaid_rdslogs_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/testlink_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/tomcat_jsp_upload_bypass.rb
    /usr/share/metasploit/modules/exploits/multi/http/tomcat_mgr_deploy.rb
    /usr/share/metasploit/modules/exploits/multi/http/tomcat_mgr_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/torchserver_cve_2023_43654.rb
    /usr/share/metasploit/modules/exploits/multi/http/totaljs_cms_widget_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/traq_plugin_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/trendmicro_threat_discovery_admin_sys_time_cmdi.rb
    /usr/share/metasploit/modules/exploits/multi/http/ubiquiti_unifi_log4shell.rb
    /usr/share/metasploit/modules/exploits/multi/http/uptime_file_upload_1.rb
    /usr/share/metasploit/modules/exploits/multi/http/uptime_file_upload_2.rb
    /usr/share/metasploit/modules/exploits/multi/http/v0pcr3w_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/vbseo_proc_deutf.rb
    /usr/share/metasploit/modules/exploits/multi/http/vbulletin_getindexablecontent.rb
    /usr/share/metasploit/modules/exploits/multi/http/vbulletin_unserialize.rb
    /usr/share/metasploit/modules/exploits/multi/http/vbulletin_widget_template_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/vbulletin_widgetconfig_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/visual_mining_netcharts_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/vmware_vcenter_log4shell.rb
    /usr/share/metasploit/modules/exploits/multi/http/vmware_vcenter_uploadova_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/vtiger_install_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/vtiger_logo_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/vtiger_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/vtiger_soap_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/weblogic_admin_handle_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/webnms_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/webpagetest_upload_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/werkzeug_debug_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wikka_spam_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_ait_csv_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_backup_migration_php_filter.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_catch_themes_demo_import.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_crop_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_db_backup_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_dnd_mul_file_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_file_manager_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_plugin_backup_guard_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_plugin_elementor_auth_upload_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_plugin_fma_shortcode_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_plugin_modern_events_calendar_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_plugin_sp_project_document_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_popular_posts_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_responsive_thumbnail_slider_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_royal_elementor_addons_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wp_simple_file_list_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/wso2_file_upload_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/x7chat2_php_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/zabbix_script_exec.rb
    /usr/share/metasploit/modules/exploits/multi/http/zemra_panel_rce.rb
    /usr/share/metasploit/modules/exploits/multi/http/zenworks_configuration_management_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/zenworks_control_center_upload.rb
    /usr/share/metasploit/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb
    /usr/share/metasploit/modules/exploits/multi/ids/snort_dce_rpc.rb
    /usr/share/metasploit/modules/exploits/multi/iiop/cve_2023_21839_weblogic_rce.rb
    /usr/share/metasploit/modules/exploits/multi/kubernetes/exec.rb
    /usr/share/metasploit/modules/exploits/multi/local/allwinner_backdoor.rb
    /usr/share/metasploit/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb
    /usr/share/metasploit/modules/exploits/multi/local/vagrant_synced_folder_vagrantfile_breakout.rb
    /usr/share/metasploit/modules/exploits/multi/local/xorg_x11_suid_server.rb
    /usr/share/metasploit/modules/exploits/multi/local/xorg_x11_suid_server_modulepath.rb
    /usr/share/metasploit/modules/exploits/multi/misc/apache_activemq_rce_cve_2023_46604.rb
    /usr/share/metasploit/modules/exploits/multi/misc/arkeia_agent_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/batik_svg_java.rb
    /usr/share/metasploit/modules/exploits/multi/misc/bmc_patrol_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/bmc_server_automation_rscd_nsh_rce.rb
    /usr/share/metasploit/modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb
    /usr/share/metasploit/modules/exploits/multi/misc/consul_rexec_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/consul_service_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/erlang_cookie_rce.rb
    /usr/share/metasploit/modules/exploits/multi/misc/freeswitch_event_socket_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/hp_data_protector_exec_integutil.rb
    /usr/share/metasploit/modules/exploits/multi/misc/hp_vsa_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/ibm_tm1_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/multi/misc/indesign_server_soap.rb
    /usr/share/metasploit/modules/exploits/multi/misc/java_jdwp_debugger.rb
    /usr/share/metasploit/modules/exploits/multi/misc/java_jmx_server.rb
    /usr/share/metasploit/modules/exploits/multi/misc/java_rmi_server.rb
    /usr/share/metasploit/modules/exploits/multi/misc/jboss_remoting_unified_invoker_rce.rb
    /usr/share/metasploit/modules/exploits/multi/misc/legend_bot_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/msf_rpc_console.rb
    /usr/share/metasploit/modules/exploits/multi/misc/msfd_rce_remote.rb
    /usr/share/metasploit/modules/exploits/multi/misc/nodejs_v8_debugger.rb
    /usr/share/metasploit/modules/exploits/multi/misc/nomad_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/openoffice_document_macro.rb
    /usr/share/metasploit/modules/exploits/multi/misc/openview_omniback_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/osgi_console_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/pbot_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/persistent_hpca_radexec_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/qemu_monitor_hmp_migrate_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/ra1nx_pubcall_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/teamcity_agent_xmlrpc_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/veritas_netbackup_cmdexec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/w3tw0rk_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_badattr_extcomp.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_badattrval.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_marshalledobject.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_rawobject.rb
    /usr/share/metasploit/modules/exploits/multi/misc/weblogic_deserialize_unicastref.rb
    /usr/share/metasploit/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname.rb
    /usr/share/metasploit/modules/exploits/multi/misc/wireshark_lwres_getaddrbyname_loop.rb
    /usr/share/metasploit/modules/exploits/multi/misc/xdh_x_exec.rb
    /usr/share/metasploit/modules/exploits/multi/misc/zend_java_bridge.rb
    /usr/share/metasploit/modules/exploits/multi/mysql/mysql_udf_payload.rb
    /usr/share/metasploit/modules/exploits/multi/ntp/ntp_overflow.rb
    /usr/share/metasploit/modules/exploits/multi/php/ignition_laravel_debug_rce.rb
    /usr/share/metasploit/modules/exploits/multi/php/jorani_path_trav.rb
    /usr/share/metasploit/modules/exploits/multi/php/php_unserialize_zval_cookie.rb
    /usr/share/metasploit/modules/exploits/multi/php/wp_duplicator_code_inject.rb
    /usr/share/metasploit/modules/exploits/multi/postgres/postgres_copy_from_program_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/multi/postgres/postgres_createlang.rb
    /usr/share/metasploit/modules/exploits/multi/realserver/describe.rb
    /usr/share/metasploit/modules/exploits/multi/samba/nttrans.rb
    /usr/share/metasploit/modules/exploits/multi/samba/usermap_script.rb
    /usr/share/metasploit/modules/exploits/multi/sap/cve_2020_6207_solman_rs.rb
    /usr/share/metasploit/modules/exploits/multi/sap/sap_mgmt_con_osexec_payload.rb
    /usr/share/metasploit/modules/exploits/multi/sap/sap_soap_rfc_sxpg_call_system_exec.rb
    /usr/share/metasploit/modules/exploits/multi/sap/sap_soap_rfc_sxpg_command_exec.rb
    /usr/share/metasploit/modules/exploits/multi/scada/inductive_ignition_rce.rb
    /usr/share/metasploit/modules/exploits/multi/script/web_delivery.rb
    /usr/share/metasploit/modules/exploits/multi/ssh/sshexec.rb
    /usr/share/metasploit/modules/exploits/multi/svn/svnserve_date.rb
    /usr/share/metasploit/modules/exploits/multi/upnp/libupnp_ssdp_overflow.rb
    /usr/share/metasploit/modules/exploits/multi/veritas/beagent_sha_auth_rce.rb
    /usr/share/metasploit/modules/exploits/multi/vnc/vnc_keyboard_exec.rb
    /usr/share/metasploit/modules/exploits/multi/vpn/tincd_bof.rb
    /usr/share/metasploit/modules/exploits/multi/wyse/hagent_untrusted_hsdata.rb
    /usr/share/metasploit/modules/exploits/netware/smb/lsass_cifs.rb
    /usr/share/metasploit/modules/exploits/netware/sunrpc/pkernel_callit.rb
    /usr/share/metasploit/modules/exploits/openbsd/local/dynamic_loader_chpass_privesc.rb
    /usr/share/metasploit/modules/exploits/osx/afp/loginext.rb
    /usr/share/metasploit/modules/exploits/osx/arkeia/type77.rb
    /usr/share/metasploit/modules/exploits/osx/browser/adobe_flash_delete_range_tl_op.rb
    /usr/share/metasploit/modules/exploits/osx/browser/mozilla_mchannel.rb
    /usr/share/metasploit/modules/exploits/osx/browser/osx_gatekeeper_bypass.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_file_policy.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_in_operator_side_effect.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_metadata_archive.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_proxy_object_type_confusion.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_user_assisted_applescript_exec.rb
    /usr/share/metasploit/modules/exploits/osx/browser/safari_user_assisted_download_launch.rb
    /usr/share/metasploit/modules/exploits/osx/browser/software_update.rb
    /usr/share/metasploit/modules/exploits/osx/email/mailapp_image_exec.rb
    /usr/share/metasploit/modules/exploits/osx/ftp/webstar_ftp_user.rb
    /usr/share/metasploit/modules/exploits/osx/http/evocam_webserver.rb
    /usr/share/metasploit/modules/exploits/osx/local/acronis_trueimage_xpc_privesc.rb
    /usr/share/metasploit/modules/exploits/osx/local/cfprefsd_race_condition.rb
    /usr/share/metasploit/modules/exploits/osx/local/dyld_print_to_file_root.rb
    /usr/share/metasploit/modules/exploits/osx/local/feedback_assistant_root.rb
    /usr/share/metasploit/modules/exploits/osx/local/iokit_keyboard_root.rb
    /usr/share/metasploit/modules/exploits/osx/local/libxpc_mitm_ssudo.rb
    /usr/share/metasploit/modules/exploits/osx/local/mac_dirty_cow.rb
    /usr/share/metasploit/modules/exploits/osx/local/nfs_mount_root.rb
    /usr/share/metasploit/modules/exploits/osx/local/persistence.rb
    /usr/share/metasploit/modules/exploits/osx/local/root_no_password.rb
    /usr/share/metasploit/modules/exploits/osx/local/rootpipe.rb
    /usr/share/metasploit/modules/exploits/osx/local/rootpipe_entitlements.rb
    /usr/share/metasploit/modules/exploits/osx/local/rsh_libmalloc.rb
    /usr/share/metasploit/modules/exploits/osx/local/setuid_tunnelblick.rb
    /usr/share/metasploit/modules/exploits/osx/local/setuid_viscosity.rb
    /usr/share/metasploit/modules/exploits/osx/local/sudo_password_bypass.rb
    /usr/share/metasploit/modules/exploits/osx/local/timemachine_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/osx/local/tpwn.rb
    /usr/share/metasploit/modules/exploits/osx/local/vmware_bash_function_root.rb
    /usr/share/metasploit/modules/exploits/osx/local/vmware_fusion_lpe.rb
    /usr/share/metasploit/modules/exploits/osx/mdns/upnp_location.rb
    /usr/share/metasploit/modules/exploits/osx/misc/ufo_ai.rb
    /usr/share/metasploit/modules/exploits/osx/rtsp/quicktime_rtsp_content_type.rb
    /usr/share/metasploit/modules/exploits/osx/samba/lsa_transnames_heap.rb
    /usr/share/metasploit/modules/exploits/osx/samba/trans2open.rb
    /usr/share/metasploit/modules/exploits/qnx/local/ifwatchd_priv_esc.rb
    /usr/share/metasploit/modules/exploits/qnx/qconn/qconn_exec.rb
    /usr/share/metasploit/modules/exploits/solaris/dtspcd/heap_noir.rb
    /usr/share/metasploit/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb
    /usr/share/metasploit/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb
    /usr/share/metasploit/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb
    /usr/share/metasploit/modules/exploits/solaris/local/xscreensaver_log_priv_esc.rb
    /usr/share/metasploit/modules/exploits/solaris/lpd/sendmail_exec.rb
    /usr/share/metasploit/modules/exploits/solaris/samba/lsa_transnames_heap.rb
    /usr/share/metasploit/modules/exploits/solaris/samba/trans2open.rb
    /usr/share/metasploit/modules/exploits/solaris/ssh/pam_username_bof.rb
    /usr/share/metasploit/modules/exploits/solaris/sunrpc/sadmind_adm_build_path.rb
    /usr/share/metasploit/modules/exploits/solaris/sunrpc/sadmind_exec.rb
    /usr/share/metasploit/modules/exploits/solaris/sunrpc/ypupdated_exec.rb
    /usr/share/metasploit/modules/exploits/solaris/telnet/fuser.rb
    /usr/share/metasploit/modules/exploits/solaris/telnet/ttyprompt.rb
    /usr/share/metasploit/modules/exploits/unix/dhcp/bash_environment.rb
    /usr/share/metasploit/modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb
    /usr/share/metasploit/modules/exploits/unix/fileformat/exiftool_djvu_ant_perl_injection.rb
    /usr/share/metasploit/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb
    /usr/share/metasploit/modules/exploits/unix/fileformat/imagemagick_delegate.rb
    /usr/share/metasploit/modules/exploits/unix/fileformat/metasploit_libnotify_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/unix/fileformat/metasploit_msfvenom_apk_template_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/unix/ftp/proftpd_133c_backdoor.rb
    /usr/share/metasploit/modules/exploits/unix/ftp/proftpd_modcopy_exec.rb
    /usr/share/metasploit/modules/exploits/unix/ftp/vsftpd_234_backdoor.rb
    /usr/share/metasploit/modules/exploits/unix/http/cacti_filter_sqli_rce.rb
    /usr/share/metasploit/modules/exploits/unix/http/contentkeeperweb_mimencode.rb
    /usr/share/metasploit/modules/exploits/unix/http/ctek_skyrouter.rb
    /usr/share/metasploit/modules/exploits/unix/http/dell_kace_k1000_upload.rb
    /usr/share/metasploit/modules/exploits/unix/http/epmp1000_get_chart_cmd_shell.rb
    /usr/share/metasploit/modules/exploits/unix/http/epmp1000_ping_cmd_shell.rb
    /usr/share/metasploit/modules/exploits/unix/http/freepbx_callmenum.rb
    /usr/share/metasploit/modules/exploits/unix/http/laravel_token_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/lifesize_room.rb
    /usr/share/metasploit/modules/exploits/unix/http/maltrail_rce.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_clickjacking.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_config_data_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_diag_routes_webshell.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_graph_injection_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_group_member_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/pfsense_pfblockerng_webshell.rb
    /usr/share/metasploit/modules/exploits/unix/http/pihole_blocklist_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/pihole_dhcp_mac_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/pihole_whitelist_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/quest_kace_systems_management_rce.rb
    /usr/share/metasploit/modules/exploits/unix/http/raspap_rce.rb
    /usr/share/metasploit/modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb
    /usr/share/metasploit/modules/exploits/unix/http/splunk_xslt_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/unix/http/syncovery_linux_rce_2022_36534.rb
    /usr/share/metasploit/modules/exploits/unix/http/tnftp_savefile.rb
    /usr/share/metasploit/modules/exploits/unix/http/twiki_debug_plugins.rb
    /usr/share/metasploit/modules/exploits/unix/http/vmturbo_vmtadmin_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/unix/http/xdebug_unauth_exec.rb
    /usr/share/metasploit/modules/exploits/unix/http/zivif_ipcheck_exec.rb
    /usr/share/metasploit/modules/exploits/unix/irc/unreal_ircd_3281_backdoor.rb
    /usr/share/metasploit/modules/exploits/unix/local/at_persistence.rb
    /usr/share/metasploit/modules/exploits/unix/local/chkrootkit.rb
    /usr/share/metasploit/modules/exploits/unix/local/emacs_movemail.rb
    /usr/share/metasploit/modules/exploits/unix/local/exim_perl_startup.rb
    /usr/share/metasploit/modules/exploits/unix/local/netbsd_mail_local.rb
    /usr/share/metasploit/modules/exploits/unix/local/opensmtpd_oob_read_lpe.rb
    /usr/share/metasploit/modules/exploits/unix/local/setuid_nmap.rb
    /usr/share/metasploit/modules/exploits/unix/misc/distcc_exec.rb
    /usr/share/metasploit/modules/exploits/unix/misc/polycom_hdx_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/unix/misc/polycom_hdx_traceroute_exec.rb
    /usr/share/metasploit/modules/exploits/unix/misc/spamassassin_exec.rb
    /usr/share/metasploit/modules/exploits/unix/misc/xerox_mfp.rb
    /usr/share/metasploit/modules/exploits/unix/misc/zabbix_agent_exec.rb
    /usr/share/metasploit/modules/exploits/unix/smtp/clamav_milter_blackhole.rb
    /usr/share/metasploit/modules/exploits/unix/smtp/exim4_string_format.rb
    /usr/share/metasploit/modules/exploits/unix/smtp/morris_sendmail_debug.rb
    /usr/share/metasploit/modules/exploits/unix/smtp/opensmtpd_mail_from_rce.rb
    /usr/share/metasploit/modules/exploits/unix/smtp/qmail_bash_env_exec.rb
    /usr/share/metasploit/modules/exploits/unix/sonicwall/sonicwall_xmlrpc_rce.rb
    /usr/share/metasploit/modules/exploits/unix/ssh/arista_tacplus_shell.rb
    /usr/share/metasploit/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb
    /usr/share/metasploit/modules/exploits/unix/ssh/tectia_passwd_changereq.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/actualanalyzer_ant_cookie_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/aerohive_netconfig_lfi_log_poison_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/ajenti_auth_username_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/arkeia_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/awstats_configdir_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/awstats_migrate_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/awstatstotals_multisort.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/barracuda_img_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/base_qry_common.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/basilic_diff_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/bolt_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/cacti_graphimage_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/cakephp_cache_corruption.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/carberp_backdoor_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/citrix_access_gateway_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/clipbucket_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/coppermine_piceditor.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/datalife_preview_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/dogfood_spell_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/drupal_coder_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/drupal_restws_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/drupal_restws_unserialize.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/egallery_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/flashchat_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/foswiki_maketext.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/freepbx_config_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/fusionpbx_exec_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/generic_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/get_simple_cms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/google_proxystylesheet_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/graphite_pickle_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/guestbook_ssi_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/hastymail_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/havalite_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/horde_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/hybridauth_install_php_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/instantcms_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/invision_pboard_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_akeeba_unserialize.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_comfields_sqli_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_comjce_imgmanager.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_media_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/joomla_tinybrowser.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/jquery_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/kimai_sqli.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/libretto_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/mambo_cache_lite.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/mitel_awc_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/moinmoin_twikidraw.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/mybb_backdoor.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/nagios3_history_cgi.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/nagios3_statuswml_ping.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/nagios_graph_explorer.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/narcissus_backend_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/openemr_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/openmediavault_rpc_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/opennetadmin_ping_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/opensis_chain_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/opensis_modname_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/openview_connectednodes_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/openx_banner_edit.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/oracle_vm_agent_utl.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/oscommerce_filemanager.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/pajax_remote_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/php_charts_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/php_eval.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/php_include.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/php_vbulletin_template.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/php_xmlrpc_eval.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/phpbb_highlight.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/phpcollab_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/phpmyadmin_config.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/piwik_superuser_plugin_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/projectpier_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/projectsend_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/qtss_parse_xml_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/rconfig_install_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/redmine_scm_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/seportal_sqli_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/skybluecanvas_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/sphpblog_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/spip_connect_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/spip_rce_form.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/squash_yaml_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/squirrelmail_pgp_plugin.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/sugarcrm_rest_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/sugarcrm_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/thinkphp_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tikiwiki_graph_formula_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tikiwiki_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tikiwiki_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/trixbox_ce_endpoint_devicemap_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/trixbox_langchoice.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tuleap_rest_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/tuleap_unserialize_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/twiki_history.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/twiki_maketext.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/twiki_search.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/vbulletin_vote_sqli_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/vicidial_manager_send_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/webmin_show_cgi_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/webmin_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/webtester_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_admin_shell_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_advanced_custom_fields_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_ajax_load_more_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_asset_manager_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_creativecontactform_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_downloadmanager_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_foxypress_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_frontend_editor_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_google_document_embedder_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_inboundio_marketing_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_infinitewp_auth_bypass.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_infusionsoft_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_lastpost_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_mobile_detector_upload_execute.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_nmediawebsite_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_optimizepress_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_phpmailer_host_header.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_pie_register_bypass_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_pixabay_images_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_plainview_activity_monitor_rce.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_platform_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_property_upload_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_reflexgallery_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_revslider_upload_execute.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_slideshowgallery_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_total_cache_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_worktheflow_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_wpdiscuz_unauthenticated_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_wpshop_ecommerce_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/wp_wysija_newsletters_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/xoda_file_upload.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/xymon_useradm_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zeroshell_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zimbra_lfi.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zoneminder_lang_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zoneminder_packagecontrol_exec.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zoneminder_snapshots.rb
    /usr/share/metasploit/modules/exploits/unix/webapp/zpanel_username_exec.rb
    /usr/share/metasploit/modules/exploits/unix/x11/x11_keyboard_exec.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/ams_hndlrsvc.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/ams_xfr.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/symantec_endpoint_manager_rce.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/symantec_iao.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/symantec_rtvscan.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/symantec_workspace_streaming_exec.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/trendmicro_serverprotect.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/trendmicro_serverprotect_createbinding.rb
    /usr/share/metasploit/modules/exploits/windows/antivirus/trendmicro_serverprotect_earthagent.rb
    /usr/share/metasploit/modules/exploits/windows/arkeia/type77.rb
    /usr/share/metasploit/modules/exploits/windows/backdoor/energizer_duo_payload.rb
    /usr/share/metasploit/modules/exploits/windows/backupexec/name_service.rb
    /usr/share/metasploit/modules/exploits/windows/backupexec/remote_agent.rb
    /usr/share/metasploit/modules/exploits/windows/backupexec/ssl_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/ca_arcserve_342.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/discovery_tcp.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/discovery_udp.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/etrust_itm_alert.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/hsmserver.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/lgserver.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/lgserver_multi.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/lgserver_rxrlogin.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/lgserver_rxssetdatagrowthscheduleandfilter.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/lgserver_rxsuselicenseini.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/license_gcr.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/mediasrv_sunrpc.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/message_engine.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/message_engine_72.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/message_engine_heap.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/sql_agent.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/tape_engine.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/tape_engine_0x8a.rb
    /usr/share/metasploit/modules/exploits/windows/brightstor/universal_agent.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_cooltype_sing.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_avm2.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_casi32_int_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_copy_pixels_to_byte_array.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_domain_memory_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_filters_type_confusion.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_otf_font.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_pcre.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_regex_value.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_rtmp.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_sps.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_uncompress_zlib_uninitialized.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flash_worker_byte_array_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flashplayer_arrayindexing.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flashplayer_avm.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flashplayer_flash10o.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flashplayer_newfunction.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_flatedecode_predictor02.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_geticon.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_jbig2decode.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_media_newplayer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_toolbutton.rb
    /usr/share/metasploit/modules/exploits/windows/browser/adobe_utilprintf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/advantech_webaccess_dvs_getcolor.rb
    /usr/share/metasploit/modules/exploits/windows/browser/aim_goaway.rb
    /usr/share/metasploit/modules/exploits/windows/browser/aladdin_choosefilepath_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/amaya_bdo.rb
    /usr/share/metasploit/modules/exploits/windows/browser/aol_ampx_convertfile.rb
    /usr/share/metasploit/modules/exploits/windows/browser/aol_icq_downloadagent.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_itunes_playlist.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_marshaled_punk.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_mime_type.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_rdrf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_rtsp.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_smil_debug.rb
    /usr/share/metasploit/modules/exploits/windows/browser/apple_quicktime_texml_font_table.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ask_shortformat.rb
    /usr/share/metasploit/modules/exploits/windows/browser/asus_net4switch_ipswcom.rb
    /usr/share/metasploit/modules/exploits/windows/browser/athocgov_completeinstallation.rb
    /usr/share/metasploit/modules/exploits/windows/browser/autodesk_idrop.rb
    /usr/share/metasploit/modules/exploits/windows/browser/aventail_epi_activex.rb
    /usr/share/metasploit/modules/exploits/windows/browser/awingsoft_web3d_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/awingsoft_winds3d_sceneurl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/baofeng_storm_onbeforevideodownload.rb
    /usr/share/metasploit/modules/exploits/windows/browser/barcode_ax49.rb
    /usr/share/metasploit/modules/exploits/windows/browser/blackice_downloadimagefileurl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/c6_messenger_downloaderactivex.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ca_brightstor_addcolumn.rb
    /usr/share/metasploit/modules/exploits/windows/browser/chilkat_crypt_writefile.rb
    /usr/share/metasploit/modules/exploits/windows/browser/chrome_filereader_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/cisco_anyconnect_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/cisco_playerpt_setsource.rb
    /usr/share/metasploit/modules/exploits/windows/browser/cisco_playerpt_setsource_surl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/cisco_webex_ext.rb
    /usr/share/metasploit/modules/exploits/windows/browser/citrix_gateway_actx.rb
    /usr/share/metasploit/modules/exploits/windows/browser/clear_quest_cqole.rb
    /usr/share/metasploit/modules/exploits/windows/browser/communicrypt_mail_activex.rb
    /usr/share/metasploit/modules/exploits/windows/browser/creative_software_cachefolder.rb
    /usr/share/metasploit/modules/exploits/windows/browser/crystal_reports_printcontrol.rb
    /usr/share/metasploit/modules/exploits/windows/browser/dell_webcam_crazytalk.rb
    /usr/share/metasploit/modules/exploits/windows/browser/dxstudio_player_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ea_checkrequirements.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ebook_flipviewer_fviewerloading.rb
    /usr/share/metasploit/modules/exploits/windows/browser/enjoysapgui_comp_download.rb
    /usr/share/metasploit/modules/exploits/windows/browser/enjoysapgui_preparetoposthtml.rb
    /usr/share/metasploit/modules/exploits/windows/browser/example.rb
    /usr/share/metasploit/modules/exploits/windows/browser/exodus.rb
    /usr/share/metasploit/modules/exploits/windows/browser/facebook_extractiptc.rb
    /usr/share/metasploit/modules/exploits/windows/browser/firefox_smil_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/foxit_reader_plugin_url_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/getgodm_http_response_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/gom_openurl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/greendam_url.rb
    /usr/share/metasploit/modules/exploits/windows/browser/honeywell_hscremotedeploy_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/honeywell_tema_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_alm_xgo_setshapenodetype_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_easy_printer_care_xmlcachemgr.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_easy_printer_care_xmlsimpleaccessor.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_loadrunner_addfile.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_loadrunner_addfolder.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_loadrunner_writefilebinary.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hp_loadrunner_writefilestring.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hpmqc_progcolor.rb
    /usr/share/metasploit/modules/exploits/windows/browser/hyleos_chemviewx_activex.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ibm_spss_c1sizer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ibm_tivoli_pme_activex_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ibmegath_getxmlvalue.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ibmlotusdomino_dwa_uploadmodule.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_cbutton_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_createobject.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_execcommand_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_iscomponentinstalled.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ie_unsafe_scripting.rb
    /usr/share/metasploit/modules/exploits/windows/browser/imgeviewer_tifmergemultifiles.rb
    /usr/share/metasploit/modules/exploits/windows/browser/indusoft_issymbol_internationalseparator.rb
    /usr/share/metasploit/modules/exploits/windows/browser/inotes_dwa85w_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/intrust_annotatex_add.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_basicservice_impl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_cmm.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_codebase_trust.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_docbase_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_mixer_sequencer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_ws_double_quote.rb
    /usr/share/metasploit/modules/exploits/windows/browser/java_ws_vmargs.rb
    /usr/share/metasploit/modules/exploits/windows/browser/juniper_sslvpn_ive_setupdll.rb
    /usr/share/metasploit/modules/exploits/windows/browser/kazaa_altnet_heap.rb
    /usr/share/metasploit/modules/exploits/windows/browser/keyhelp_launchtripane_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/logitechvideocall_start.rb
    /usr/share/metasploit/modules/exploits/windows/browser/lpviewer_url.rb
    /usr/share/metasploit/modules/exploits/windows/browser/macrovision_downloadandexecute.rb
    /usr/share/metasploit/modules/exploits/windows/browser/macrovision_unsafe.rb
    /usr/share/metasploit/modules/exploits/windows/browser/malwarebytes_update_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/maxthon_history_xcs.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mcafee_mcsubmgr_vsprintf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mcafee_mvt_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mcafeevisualtrace_tracetarget.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mirc_irc_url.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_attribchildremoved.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_firefox_onreadystatechange.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_firefox_xmlserializer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_interleaved_write.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_mchannel.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_nssvgvalue.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_nstreerange.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mozilla_reduceright.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms03_020_ie_objecttype.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms05_054_onload.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_001_wmf_setabortproc.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_013_createtextrange.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_055_vml_method.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_057_webview_setslice.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_067_keyframe.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms06_071_xml_core.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms07_017_ani_loadimage_chunksize.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms08_041_snapshotviewer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms08_053_mediaencoder.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms08_070_visual_studio_msmask.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms08_078_xml_corruption.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms09_002_memory_corruption.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms09_043_owc_htmlurl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms09_043_owc_msdso.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms09_072_style_object.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_002_aurora.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_002_ie_object.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_018_ie_tabular_activex.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_022_ie_vbscript_winhlp32.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_026_avi_nsamplespersec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_042_helpctr_xss_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_046_shortcut_icon_dllloader.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms10_090_ie_css_clip.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms11_003_ie_css_import.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms11_050_mshtml_cobjectelement.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms11_081_option.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms11_093_ole32.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms12_004_midi.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms12_037_ie_colspan.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms12_037_same_id.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_009_ie_slayoutrun_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_037_svg_dashstyle.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_055_canchor.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_059_cflatmarkuppointer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_069_caret.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms13_090_cardspacesigninhelper.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms14_012_cmarkup_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms14_012_textrange.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms14_064_ole_code_execution.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ms16_051_vbscript.rb
    /usr/share/metasploit/modules/exploits/windows/browser/msvidctl_mpeg2.rb
    /usr/share/metasploit/modules/exploits/windows/browser/mswhale_checkforupdates.rb
    /usr/share/metasploit/modules/exploits/windows/browser/msxml_get_definition_code_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/nctaudiofile2_setformatlikesample.rb
    /usr/share/metasploit/modules/exploits/windows/browser/nis2004_antispam.rb
    /usr/share/metasploit/modules/exploits/windows/browser/nis2004_get.rb
    /usr/share/metasploit/modules/exploits/windows/browser/notes_handler_cmdinject.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novell_groupwise_gwcls1_actvx.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_callbackurl.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_datetime.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_executerequest.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_executerequest_dbg.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_getdriversettings.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_getdriversettings_2.rb
    /usr/share/metasploit/modules/exploits/windows/browser/novelliprint_target_frame.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ntr_activex_check_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ntr_activex_stopmodule.rb
    /usr/share/metasploit/modules/exploits/windows/browser/oracle_autovue_setmarkupmode.rb
    /usr/share/metasploit/modules/exploits/windows/browser/oracle_dc_submittoexpress.rb
    /usr/share/metasploit/modules/exploits/windows/browser/oracle_webcenter_checkoutandopen.rb
    /usr/share/metasploit/modules/exploits/windows/browser/orbit_connecting.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ovftool_format_string.rb
    /usr/share/metasploit/modules/exploits/windows/browser/pcvue_func.rb
    /usr/share/metasploit/modules/exploits/windows/browser/persits_xupload_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/browser/quickr_qp2_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/real_arcade_installerdlg.rb
    /usr/share/metasploit/modules/exploits/windows/browser/realplayer_cdda_uri.rb
    /usr/share/metasploit/modules/exploits/windows/browser/realplayer_console.rb
    /usr/share/metasploit/modules/exploits/windows/browser/realplayer_import.rb
    /usr/share/metasploit/modules/exploits/windows/browser/realplayer_qcp.rb
    /usr/share/metasploit/modules/exploits/windows/browser/realplayer_smil.rb
    /usr/share/metasploit/modules/exploits/windows/browser/roxio_cineplayer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/safari_xslt_output.rb
    /usr/share/metasploit/modules/exploits/windows/browser/samsung_neti_wiewer_backuptoavi_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/samsung_security_manager_put.rb
    /usr/share/metasploit/modules/exploits/windows/browser/sapgui_saveviewtosessionfile.rb
    /usr/share/metasploit/modules/exploits/windows/browser/siemens_solid_edge_selistctrlx.rb
    /usr/share/metasploit/modules/exploits/windows/browser/softartisans_getdrivename.rb
    /usr/share/metasploit/modules/exploits/windows/browser/sonicwall_addrouteentry.rb
    /usr/share/metasploit/modules/exploits/windows/browser/symantec_altirisdeployment_downloadandinstall.rb
    /usr/share/metasploit/modules/exploits/windows/browser/symantec_altirisdeployment_runcmd.rb
    /usr/share/metasploit/modules/exploits/windows/browser/symantec_appstream_unsafe.rb
    /usr/share/metasploit/modules/exploits/windows/browser/symantec_backupexec_pvcalendar.rb
    /usr/share/metasploit/modules/exploits/windows/browser/symantec_consoleutilities_browseandsavefile.rb
    /usr/share/metasploit/modules/exploits/windows/browser/synactis_connecttosynactis_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/systemrequirementslab_unsafe.rb
    /usr/share/metasploit/modules/exploits/windows/browser/teechart_pro.rb
    /usr/share/metasploit/modules/exploits/windows/browser/tom_sawyer_tsgetx71ex552.rb
    /usr/share/metasploit/modules/exploits/windows/browser/trendmicro_extsetowner.rb
    /usr/share/metasploit/modules/exploits/windows/browser/trendmicro_officescan.rb
    /usr/share/metasploit/modules/exploits/windows/browser/tumbleweed_filetransfer.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ubisoft_uplay_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ultramjcam_openfiledig_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/ultraoffice_httpupload.rb
    /usr/share/metasploit/modules/exploits/windows/browser/verypdf_pdfview.rb
    /usr/share/metasploit/modules/exploits/windows/browser/viscom_movieplayer_drawtext.rb
    /usr/share/metasploit/modules/exploits/windows/browser/vlc_amv.rb
    /usr/share/metasploit/modules/exploits/windows/browser/vlc_mms_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/webdav_dll_hijacker.rb
    /usr/share/metasploit/modules/exploits/windows/browser/webex_ucf_newobject.rb
    /usr/share/metasploit/modules/exploits/windows/browser/wellintech_kingscada_kxclientdownload.rb
    /usr/share/metasploit/modules/exploits/windows/browser/winamp_playlist_unc.rb
    /usr/share/metasploit/modules/exploits/windows/browser/winamp_ultravox.rb
    /usr/share/metasploit/modules/exploits/windows/browser/windvd7_applicationtype.rb
    /usr/share/metasploit/modules/exploits/windows/browser/winzip_fileview.rb
    /usr/share/metasploit/modules/exploits/windows/browser/wmi_admintools.rb
    /usr/share/metasploit/modules/exploits/windows/browser/x360_video_player_set_text_bof.rb
    /usr/share/metasploit/modules/exploits/windows/browser/xmplay_asx.rb
    /usr/share/metasploit/modules/exploits/windows/browser/yahoomessenger_fvcom.rb
    /usr/share/metasploit/modules/exploits/windows/browser/yahoomessenger_server.rb
    /usr/share/metasploit/modules/exploits/windows/browser/zenturiprogramchecker_unsafe.rb
    /usr/share/metasploit/modules/exploits/windows/browser/zenworks_helplauncher_exec.rb
    /usr/share/metasploit/modules/exploits/windows/dcerpc/cve_2021_1675_printnightmare.rb
    /usr/share/metasploit/modules/exploits/windows/dcerpc/ms03_026_dcom.rb
    /usr/share/metasploit/modules/exploits/windows/dcerpc/ms05_017_msmq.rb
    /usr/share/metasploit/modules/exploits/windows/dcerpc/ms07_029_msdns_zonename.rb
    /usr/share/metasploit/modules/exploits/windows/dcerpc/ms07_065_msmq.rb
    /usr/share/metasploit/modules/exploits/windows/email/ms07_017_ani_loadimage_chunksize.rb
    /usr/share/metasploit/modules/exploits/windows/email/ms10_045_outlook_ref_only.rb
    /usr/share/metasploit/modules/exploits/windows/email/ms10_045_outlook_ref_resolve.rb
    /usr/share/metasploit/modules/exploits/windows/emc/alphastor_agent.rb
    /usr/share/metasploit/modules/exploits/windows/emc/alphastor_device_manager_exec.rb
    /usr/share/metasploit/modules/exploits/windows/emc/networker_format_string.rb
    /usr/share/metasploit/modules/exploits/windows/emc/replication_manager_exec.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/abbs_amp_lst.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/acdsee_fotoslate_string.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/acdsee_xpm.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/actfax_import_users_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/activepdf_webgrabber.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_collectemailinfo.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_cooltype_sing.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_flashplayer_button.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_flashplayer_newfunction.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_flatedecode_predictor02.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_geticon.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_illustrator_v14_eps.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_jbig2decode.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_libtiff.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_media_newplayer.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_pdf_embedded_exe_nojs.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_reader_u3d.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_toolbutton.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_u3d_meshdecl.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/adobe_utilprintf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/allplayer_m3u_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/altap_salamander_pdb.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/aol_desktop_linktag.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/aol_phobos_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/apple_quicktime_pnsize.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/apple_quicktime_rdrf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/apple_quicktime_texml.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/audio_coder_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/audio_wkstn_pls.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/audiotran_pls.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/audiotran_pls_1424.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/aviosoft_plf_buf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/bacnet_csv.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/blazedvd_hdtv_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/blazedvd_plf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/bpftp_client_bps_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/bsplayer_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ca_cab.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cain_abel_4918_rdp.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ccmplayer_m3u_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/chasys_draw_ies_bmp_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/corelpdf_fusion_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/csound_getnum_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cutezip_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cve_2017_8464_lnk_rce.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cyberlink_lpp_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cyberlink_p2g_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/cytel_studio_cy3.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/deepburner_path.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/destinymediaplayer16.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/digital_music_pad_pls.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/djstudio_pls_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/djvu_imageurl.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/documalis_pdf_editor_and_scanner.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/dupscout_xml.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/dvdx_plf_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/easycdda_pls_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/emc_appextender_keyworks.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/erdas_er_viewer_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/erdas_er_viewer_rf_report_error.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/esignal_styletemplate_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/etrust_pestscan.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ezip_wizard_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/fatplayer_wav.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/fdm_torrent.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/feeddemon_opml.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/foxit_reader_filewrite.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/foxit_reader_launch.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/foxit_reader_uaf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/foxit_title_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/free_mp3_ripper_wav.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/galan_fileformat_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/greenshot_deserialize_cve_2023_34634.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/gsm_sim.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/gta_samp.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/hhw_hhp_compiledfile_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/hhw_hhp_contentfile_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/hhw_hhp_indexfile_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/homm3_h3m.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ht_mp3player_ht3_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ibm_forms_viewer_fontname.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ibm_pcm_ws.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/icofx_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ideal_migration_ipj.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/iftp_schedule_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/irfanview_jpeg2000_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ispvm_xcf_ispxcf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/kingview_kingmess_kvl.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/lattice_pac_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/lotusnotes_lzh.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/magix_musikmaker_16_mmm.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mcafee_hercules_deletesnapshot.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mcafee_showreport_exec.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mediacoder_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mediajukebox.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/microp_mppl.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/microsoft_windows_contact.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/millenium_mp3_pls.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mini_stream_pls_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mjm_coreplayer2011_s3m.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mjm_quickplayer_s3m.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mplayer_m3u_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mplayer_sami_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms09_067_excel_featheader.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms10_004_textbytesatom.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms10_038_excel_obj_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms10_087_rtf_pfragments_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms11_006_createsizeddibsection.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms11_021_xlb_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms12_005.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms12_027_mscomctl_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms13_071_theme.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms14_017_rtf.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms14_064_packager_python.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms14_064_packager_run_as_admin.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms15_020_shortcut_icon_dllloader.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms15_100_mcl_exe.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ms_visual_basic_vbp.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mswin_tiff_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/msworks_wkspictureinterface.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/mymp3player_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/netop.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/nuance_pdf_launch_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/office_dde_delivery.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/office_excel_slk.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/office_ms17_11882.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/office_ole_multiple_dll_hijack.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/office_word_hta.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/openoffice_ole.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/orbit_download_failed_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/orbital_viewer_orb.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ovf_format_string.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/proshow_cellimage_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/proshow_load_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/publishit_pui.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/real_networks_netzip_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/real_player_url_property_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/realplayer_ver_attribute_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/safenet_softremote_groupname.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/sascam_get.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/scadaphone_zip.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/shadow_stream_recorder_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/shaper_pdf_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/somplplayer_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/subtitle_processor_m3u_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/syncbreeze_xml.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/tfm_mmplayer_m3u_ppl_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/theme_dll_hijack_cve_2023_38146.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/total_video_player_ini_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/tugzip.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ultraiso_ccd.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ultraiso_cue.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/ursoft_w32dasm.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/varicad_dwb.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/videocharge_studio.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/videolan_tivo.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/videospirit_visprj.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/visio_dxf_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/visiwave_vwr_type.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vlc_mkv.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vlc_modplug_s3m.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vlc_realtext.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vlc_smb_uri.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vlc_webm.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vuplayer_cue.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/vuplayer_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/watermark_master.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/winamp_maki_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/winrar_ace.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/winrar_cve_2023_38831.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/winrar_name_spoofing.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/wireshark_packet_dect.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/wm_downloader_m3u.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/word_msdtjs_rce.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/word_mshtml_rce.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/xenorate_xpl_bof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/xion_m3u_sehbof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/xradio_xrl_sehbof.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb
    /usr/share/metasploit/modules/exploits/windows/fileformat/zinfaudioplayer221_pls.rb
    /usr/share/metasploit/modules/exploits/windows/firewall/blackice_pam_icq.rb
    /usr/share/metasploit/modules/exploits/windows/firewall/kerio_auth.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/32bitftp_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/3cdaemon_ftp_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/aasync_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ability_server_stor.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/absolute_ftp_list_bof.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ayukov_nftp.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/bison_ftp_bof.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/cesarftp_mkd.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/comsnd_ftpd_fmtstr.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/dreamftp_format.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/easyfilesharing_pass.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/easyftp_cwd_fixret.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/easyftp_list_fixret.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/easyftp_mkd_fixret.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/filecopa_list_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/filewrangler_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/freefloatftp_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/freefloatftp_wbem.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/freeftpd_pass.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/freeftpd_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ftpgetter_pwd_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ftppad_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ftpshell51_pwd_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ftpshell_cli_bof.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ftpsynch_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/gekkomgr_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/globalscapeftp_input.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/goldenftp_pass_bof.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/httpdx_tolog_format.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/kmftp_utility_cwd.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/labf_nfsaxe.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/leapftp_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/leapftp_pasv_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ms09_053_ftpd_nlst.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/netterm_netftpd_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/odin_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/open_ftpd_wbem.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/oracle9i_xdb_ftp_pass.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/oracle9i_xdb_ftp_unlock.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/pcman_put.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/pcman_stor.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/proftp_banner.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/quickshare_traversal_write.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/ricoh_dl_bof.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/sami_ftpd_list.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/sami_ftpd_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/sasser_ftpd_port.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/scriptftp_list.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/seagull_list_reply.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/servu_chmod.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/servu_mdtm.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/slimftpd_list_concat.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/trellian_client_pasv.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/turboftp_port.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/vermillion_ftpd_port.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/warftpd_165_pass.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/warftpd_165_user.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/wftpd_size.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/winaxe_server_ready.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/wing_ftp_admin_exec.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/wsftp_server_503_mkd.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/wsftp_server_505_xmd5.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/xftp_client_pwd.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/xlink_client.rb
    /usr/share/metasploit/modules/exploits/windows/ftp/xlink_server.rb
    /usr/share/metasploit/modules/exploits/windows/games/mohaa_getinfo.rb
    /usr/share/metasploit/modules/exploits/windows/games/racer_503beta5.rb
    /usr/share/metasploit/modules/exploits/windows/games/ut2004_secure.rb
    /usr/share/metasploit/modules/exploits/windows/http/adobe_robohelper_authbypass.rb
    /usr/share/metasploit/modules/exploits/windows/http/advantech_iview_networkservlet_cmd_inject.rb
    /usr/share/metasploit/modules/exploits/windows/http/advantech_iview_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/ajaxpro_deserialization_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/altn_securitygateway.rb
    /usr/share/metasploit/modules/exploits/windows/http/altn_webadmin.rb
    /usr/share/metasploit/modules/exploits/windows/http/amlibweb_webquerydll_app.rb
    /usr/share/metasploit/modules/exploits/windows/http/apache_activemq_traversal_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/apache_chunked.rb
    /usr/share/metasploit/modules/exploits/windows/http/apache_mod_rewrite_ldap.rb
    /usr/share/metasploit/modules/exploits/windows/http/apache_modjk_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/apache_tika_jp2_jscript.rb
    /usr/share/metasploit/modules/exploits/windows/http/avaya_ccr_imageupload_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/badblue_ext_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/badblue_passthru.rb
    /usr/share/metasploit/modules/exploits/windows/http/bea_weblogic_jsessionid.rb
    /usr/share/metasploit/modules/exploits/windows/http/bea_weblogic_post_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/bea_weblogic_transfer_encoding.rb
    /usr/share/metasploit/modules/exploits/windows/http/belkin_bulldog.rb
    /usr/share/metasploit/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb
    /usr/share/metasploit/modules/exploits/windows/http/ca_igateway_debug.rb
    /usr/share/metasploit/modules/exploits/windows/http/ca_totaldefense_regeneratereports.rb
    /usr/share/metasploit/modules/exploits/windows/http/cayin_xpost_sql_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/cogent_datahub_command.rb
    /usr/share/metasploit/modules/exploits/windows/http/cogent_datahub_request_headers_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/coldfusion_fckeditor.rb
    /usr/share/metasploit/modules/exploits/windows/http/cyclope_ess_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/http/desktopcentral_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/http/desktopcentral_file_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/desktopcentral_statusupdate_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/disk_pulse_enterprise_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/disk_pulse_enterprise_get.rb
    /usr/share/metasploit/modules/exploits/windows/http/diskboss_get_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/disksavvy_get_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/disksorter_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/dlink_central_wifimanager_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/dnn_cookie_deserialization_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/dup_scout_enterprise_login_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/dupscts_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/easychatserver_seh.rb
    /usr/share/metasploit/modules/exploits/windows/http/easyfilesharing_post.rb
    /usr/share/metasploit/modules/exploits/windows/http/easyfilesharing_seh.rb
    /usr/share/metasploit/modules/exploits/windows/http/easyftp_list.rb
    /usr/share/metasploit/modules/exploits/windows/http/edirectory_host.rb
    /usr/share/metasploit/modules/exploits/windows/http/edirectory_imonitor.rb
    /usr/share/metasploit/modules/exploits/windows/http/efs_easychatserver_username.rb
    /usr/share/metasploit/modules/exploits/windows/http/efs_fmws_userid_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/ektron_xslt_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/ektron_xslt_exec_ws.rb
    /usr/share/metasploit/modules/exploits/windows/http/ericom_access_now_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_chainedserializationbinder_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_ecp_dlp_policy.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_ecp_viewstate.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_proxylogon_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_proxynotshell_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/exchange_proxyshell_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/ezserver_http.rb
    /usr/share/metasploit/modules/exploits/windows/http/fdm_auth_header.rb
    /usr/share/metasploit/modules/exploits/windows/http/file_sharing_wizard_seh.rb
    /usr/share/metasploit/modules/exploits/windows/http/flexdotnetcms_upload_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/fortilogger_arbitrary_fileupload.rb
    /usr/share/metasploit/modules/exploits/windows/http/generic_http_dll_injection.rb
    /usr/share/metasploit/modules/exploits/windows/http/geutebrueck_gcore_x64_rce_bo.rb
    /usr/share/metasploit/modules/exploits/windows/http/git_lfs_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/gitstack_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_autopass_license_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_imc_bims_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_imc_java_deserialize.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_imc_mibfileupload.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_loadrunner_copyfiletoserver.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_mpa_job_acct.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_getnnmdata_hostname.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_getnnmdata_icount.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_getnnmdata_maxage.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_nnmrptconfig_nameparams.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_nnmrptconfig_schdparams.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_openview5.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovalarm_lang.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovas.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovbuildpath_textfile.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovwebhelp.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_main.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_ovutil.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_ovwebsnmpsrv_uro.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_snmp.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_snmpviewer_actapp.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_toolbar_01.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_toolbar_02.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_webappmon_execvp.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_nnm_webappmon_ovjavalocale.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_openview_insight_backdoor.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_pcm_snac_update_certificates.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_pcm_snac_update_domain.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_power_manager_filename.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_power_manager_login.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_sitescope_dns_tool.rb
    /usr/share/metasploit/modules/exploits/windows/http/hp_sitescope_runomagentcommand.rb
    /usr/share/metasploit/modules/exploits/windows/http/hpe_sim_76_amf_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/http/httpdx_handlepeer.rb
    /usr/share/metasploit/modules/exploits/windows/http/httpdx_tolog_format.rb
    /usr/share/metasploit/modules/exploits/windows/http/ia_webmail.rb
    /usr/share/metasploit/modules/exploits/windows/http/ibm_tivoli_endpoint_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/ibm_tpmfosd_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/ibm_tsm_cad_header.rb
    /usr/share/metasploit/modules/exploits/windows/http/icecast_header.rb
    /usr/share/metasploit/modules/exploits/windows/http/integard_password_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/intersystems_cache.rb
    /usr/share/metasploit/modules/exploits/windows/http/intrasrv_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/ipswitch_wug_maincfgret.rb
    /usr/share/metasploit/modules/exploits/windows/http/ivanti_avalanche_filestoreconfig_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/jira_collector_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/http/kaseya_uploader.rb
    /usr/share/metasploit/modules/exploits/windows/http/kaseya_uploadimage_file_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/kentico_staging_syncserver.rb
    /usr/share/metasploit/modules/exploits/windows/http/kolibri_http.rb
    /usr/share/metasploit/modules/exploits/windows/http/landesk_thinkmanagement_upload_asp.rb
    /usr/share/metasploit/modules/exploits/windows/http/lexmark_markvision_gfd_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/lg_simple_editor_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/mailenable_auth_header.rb
    /usr/share/metasploit/modules/exploits/windows/http/manage_engine_opmanager_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_adaudit_plus_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_adaudit_plus_cve_2022_28219.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_admanager_plus_cve_2023_29084_auth_cmd_injection.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_adselfservice_plus_cve_2021_40539.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_adselfservice_plus_cve_2022_28810.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_adshacluster_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_appmanager_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_apps_mngr.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_connectionid_write.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_endpoint_central_saml_rce_cve_2022_47966.rb
    /usr/share/metasploit/modules/exploits/windows/http/manageengine_servicedesk_plus_cve_2021_44077.rb
    /usr/share/metasploit/modules/exploits/windows/http/maxdb_webdbm_database.rb
    /usr/share/metasploit/modules/exploits/windows/http/maxdb_webdbm_get_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/mcafee_epolicy_source.rb
    /usr/share/metasploit/modules/exploits/windows/http/mdaemon_worldclient_form2raw.rb
    /usr/share/metasploit/modules/exploits/windows/http/minishare_get_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/miniweb_upload_wbem.rb
    /usr/share/metasploit/modules/exploits/windows/http/moveit_cve_2023_34362.rb
    /usr/share/metasploit/modules/exploits/windows/http/navicopa_get_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/netdecision_http_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/netgear_nms_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/netmotion_mobility_mvcutil_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/http/novell_imanager_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/novell_mdm_lfi.rb
    /usr/share/metasploit/modules/exploits/windows/http/novell_messenger_acceptlang.rb
    /usr/share/metasploit/modules/exploits/windows/http/nowsms.rb
    /usr/share/metasploit/modules/exploits/windows/http/nscp_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/oats_weblogic_console.rb
    /usr/share/metasploit/modules/exploits/windows/http/octopusdeploy_deploy.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle9i_xdb_pass.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle_beehive_evaluation.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle_beehive_prepareaudiotoplay.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle_btm_writetofile.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle_endeca_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/oracle_event_processing_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/osb_uname_jlist.rb
    /usr/share/metasploit/modules/exploits/windows/http/peercast_url.rb
    /usr/share/metasploit/modules/exploits/windows/http/php_apache_request_headers_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/plesk_mylittleadmin_viewstate.rb
    /usr/share/metasploit/modules/exploits/windows/http/plex_unpickle_dict_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/privatewire_gateway.rb
    /usr/share/metasploit/modules/exploits/windows/http/prtg_authenticated_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/prtg_authenticated_rce_cve_2023_32781.rb
    /usr/share/metasploit/modules/exploits/windows/http/psoproxy91_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/rabidhamster_r4_log.rb
    /usr/share/metasploit/modules/exploits/windows/http/rejetto_hfs_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/sambar6_search_results.rb
    /usr/share/metasploit/modules/exploits/windows/http/sap_configservlet_exec_noauth.rb
    /usr/share/metasploit/modules/exploits/windows/http/sap_host_control_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/sapdb_webtools.rb
    /usr/share/metasploit/modules/exploits/windows/http/savant_31_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/sepm_auth_bypass_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/servu_session_cookie.rb
    /usr/share/metasploit/modules/exploits/windows/http/sharepoint_data_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/http/sharepoint_ssi_viewstate.rb
    /usr/share/metasploit/modules/exploits/windows/http/sharepoint_unsafe_control.rb
    /usr/share/metasploit/modules/exploits/windows/http/sharepoint_workflows_xoml.rb
    /usr/share/metasploit/modules/exploits/windows/http/shoutcast_format.rb
    /usr/share/metasploit/modules/exploits/windows/http/shttpd_post.rb
    /usr/share/metasploit/modules/exploits/windows/http/sitecore_xp_cve_2021_42237.rb
    /usr/share/metasploit/modules/exploits/windows/http/smartermail_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/solarwinds_fsm_userlogin.rb
    /usr/share/metasploit/modules/exploits/windows/http/solarwinds_storage_manager_sql.rb
    /usr/share/metasploit/modules/exploits/windows/http/sonicwall_scrutinizer_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/http/ssrs_navcorrector_viewstate.rb
    /usr/share/metasploit/modules/exploits/windows/http/steamcast_useragent.rb
    /usr/share/metasploit/modules/exploits/windows/http/sws_connection_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/sybase_easerver.rb
    /usr/share/metasploit/modules/exploits/windows/http/syncbreeze_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/sysax_create_folder.rb
    /usr/share/metasploit/modules/exploits/windows/http/telerik_rau_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/http/tomcat_cgi_cmdlineargs.rb
    /usr/share/metasploit/modules/exploits/windows/http/trackercam_phparg_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/http/trackit_file_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/trendmicro_officescan.rb
    /usr/share/metasploit/modules/exploits/windows/http/trendmicro_officescan_widget_exec.rb
    /usr/share/metasploit/modules/exploits/windows/http/ultraminihttp_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/umbraco_upload_aspx.rb
    /usr/share/metasploit/modules/exploits/windows/http/vmware_vcenter_chargeback_upload.rb
    /usr/share/metasploit/modules/exploits/windows/http/vxsrchs_bof.rb
    /usr/share/metasploit/modules/exploits/windows/http/webster_http.rb
    /usr/share/metasploit/modules/exploits/windows/http/ws_ftp_rce_cve_2023_40044.rb
    /usr/share/metasploit/modules/exploits/windows/http/xampp_webdav_upload_php.rb
    /usr/share/metasploit/modules/exploits/windows/http/xitami_if_mod_since.rb
    /usr/share/metasploit/modules/exploits/windows/http/zentao_pro_rce.rb
    /usr/share/metasploit/modules/exploits/windows/http/zenworks_assetmgmt_uploadservlet.rb
    /usr/share/metasploit/modules/exploits/windows/http/zenworks_uploadservlet.rb
    /usr/share/metasploit/modules/exploits/windows/http/zoho_password_manager_pro_xml_rpc_rce.rb
    /usr/share/metasploit/modules/exploits/windows/ibm/ibm_was_dmgr_java_deserialization_rce.rb
    /usr/share/metasploit/modules/exploits/windows/iis/iis_webdav_scstoragepathfromurl.rb
    /usr/share/metasploit/modules/exploits/windows/iis/iis_webdav_upload_asp.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms01_023_printer.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms01_026_dbldecode.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms01_033_idq.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms02_018_htr.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms02_065_msadc.rb
    /usr/share/metasploit/modules/exploits/windows/iis/ms03_007_ntdll_webdav.rb
    /usr/share/metasploit/modules/exploits/windows/iis/msadc.rb
    /usr/share/metasploit/modules/exploits/windows/imap/eudora_list.rb
    /usr/share/metasploit/modules/exploits/windows/imap/imail_delete.rb
    /usr/share/metasploit/modules/exploits/windows/imap/ipswitch_search.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mailenable_login.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mailenable_status.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mailenable_w3c_select.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mdaemon_cram_md5.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mdaemon_fetch.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mercur_imap_select_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mercur_login.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mercury_login.rb
    /usr/share/metasploit/modules/exploits/windows/imap/mercury_rename.rb
    /usr/share/metasploit/modules/exploits/windows/imap/novell_netmail_append.rb
    /usr/share/metasploit/modules/exploits/windows/imap/novell_netmail_auth.rb
    /usr/share/metasploit/modules/exploits/windows/imap/novell_netmail_status.rb
    /usr/share/metasploit/modules/exploits/windows/imap/novell_netmail_subscribe.rb
    /usr/share/metasploit/modules/exploits/windows/isapi/ms00_094_pbserver.rb
    /usr/share/metasploit/modules/exploits/windows/isapi/ms03_022_nsiislog_post.rb
    /usr/share/metasploit/modules/exploits/windows/isapi/ms03_051_fp30reg_chunked.rb
    /usr/share/metasploit/modules/exploits/windows/isapi/rsa_webagent_redirect.rb
    /usr/share/metasploit/modules/exploits/windows/isapi/w3who_query.rb
    /usr/share/metasploit/modules/exploits/windows/ldap/imail_thc.rb
    /usr/share/metasploit/modules/exploits/windows/ldap/pgp_keyserver7.rb
    /usr/share/metasploit/modules/exploits/windows/license/calicclnt_getconfig.rb
    /usr/share/metasploit/modules/exploits/windows/license/calicserv_getconfig.rb
    /usr/share/metasploit/modules/exploits/windows/license/flexnet_lmgrd_bof.rb
    /usr/share/metasploit/modules/exploits/windows/license/sentinel_lm7_udp.rb
    /usr/share/metasploit/modules/exploits/windows/local/adobe_sandbox_adobecollabsync.rb
    /usr/share/metasploit/modules/exploits/windows/local/agnitum_outpost_acs.rb
    /usr/share/metasploit/modules/exploits/windows/local/alpc_taskscheduler.rb
    /usr/share/metasploit/modules/exploits/windows/local/always_install_elevated.rb
    /usr/share/metasploit/modules/exploits/windows/local/anyconnect_lpe.rb
    /usr/share/metasploit/modules/exploits/windows/local/applocker_bypass.rb
    /usr/share/metasploit/modules/exploits/windows/local/appxsvc_hard_link_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/ask.rb
    /usr/share/metasploit/modules/exploits/windows/local/bits_ntlm_token_impersonation.rb
    /usr/share/metasploit/modules/exploits/windows/local/bthpan.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_comhijack.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_dotnet_profiler.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_eventvwr.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_fodhelper.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_injection.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_injection_winsxs.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_sdclt.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_silentcleanup.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_sluihijack.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_vbs.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_windows_store_filesys.rb
    /usr/share/metasploit/modules/exploits/windows/local/bypassuac_windows_store_reg.rb
    /usr/share/metasploit/modules/exploits/windows/local/canon_driver_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/capcom_sys_exec.rb
    /usr/share/metasploit/modules/exploits/windows/local/comahawk.rb
    /usr/share/metasploit/modules/exploits/windows/local/current_user_psexec.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2017_8464_lnk_lpe.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2018_8453_win32k_priv_esc.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2019_1458_wizardopium.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_0668_service_tracing.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_0787_bits_arbitrary_file_move.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_0796_smbghost.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_1048_printerdemon.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_1054_drawiconex_lpe.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_1313_system_orchestrator.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_1337_printerdemon.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2020_17136.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2021_21551_dbutil_memmove.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2021_40449.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2022_21882_win32k.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2022_21999_spoolfool_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2022_26904_superprofile.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2022_3699_lenovo_diagnostics_driver.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2023_21768_afd_lpe.rb
    /usr/share/metasploit/modules/exploits/windows/local/cve_2023_28252_clfs_driver.rb
    /usr/share/metasploit/modules/exploits/windows/local/dnsadmin_serverlevelplugindll.rb
    /usr/share/metasploit/modules/exploits/windows/local/docker_credential_wincred.rb
    /usr/share/metasploit/modules/exploits/windows/local/druva_insync_insynccphwnet64_rcp_type_5_priv_esc.rb
    /usr/share/metasploit/modules/exploits/windows/local/gog_galaxyclientservice_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/ikeext_service.rb
    /usr/share/metasploit/modules/exploits/windows/local/ipass_launch_app.rb
    /usr/share/metasploit/modules/exploits/windows/local/lenovo_systemupdate.rb
    /usr/share/metasploit/modules/exploits/windows/local/lexmark_driver_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/microfocus_operations_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/mov_ss.rb
    /usr/share/metasploit/modules/exploits/windows/local/mqac_write.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms10_015_kitrap0d.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms10_092_schelevator.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms11_080_afdjoinleaf.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms13_005_hwnd_broadcast.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms13_053_schlamperei.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms13_081_track_popup_menu.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms14_009_ie_dfsvc.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms14_058_track_popup_menu.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms14_070_tcpip_ioctl.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms15_004_tswbproxy.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms15_051_client_copy_image.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms15_078_atmfd_bof.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms16_014_wmi_recv_notif.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms16_016_webdav.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms16_032_secondary_logon_handle_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms16_075_reflection.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms16_075_reflection_juicy.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms18_8120_win32k_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/ms_ndproxy.rb
    /usr/share/metasploit/modules/exploits/windows/local/novell_client_nicm.rb
    /usr/share/metasploit/modules/exploits/windows/local/novell_client_nwfs.rb
    /usr/share/metasploit/modules/exploits/windows/local/nscp_pe.rb
    /usr/share/metasploit/modules/exploits/windows/local/ntapphelpcachecontrol.rb
    /usr/share/metasploit/modules/exploits/windows/local/ntusermndragover.rb
    /usr/share/metasploit/modules/exploits/windows/local/nvidia_nvsvc.rb
    /usr/share/metasploit/modules/exploits/windows/local/panda_psevents.rb
    /usr/share/metasploit/modules/exploits/windows/local/payload_inject.rb
    /usr/share/metasploit/modules/exploits/windows/local/persistence.rb
    /usr/share/metasploit/modules/exploits/windows/local/persistence_image_exec_options.rb
    /usr/share/metasploit/modules/exploits/windows/local/persistence_service.rb
    /usr/share/metasploit/modules/exploits/windows/local/plantronics_hub_spokesupdateservice_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/powershell_cmd_upgrade.rb
    /usr/share/metasploit/modules/exploits/windows/local/powershell_remoting.rb
    /usr/share/metasploit/modules/exploits/windows/local/ppr_flatten_rec.rb
    /usr/share/metasploit/modules/exploits/windows/local/ps_persist.rb
    /usr/share/metasploit/modules/exploits/windows/local/ps_wmi_exec.rb
    /usr/share/metasploit/modules/exploits/windows/local/pxeexploit.rb
    /usr/share/metasploit/modules/exploits/windows/local/razer_zwopenprocess.rb
    /usr/share/metasploit/modules/exploits/windows/local/registry_persistence.rb
    /usr/share/metasploit/modules/exploits/windows/local/ricoh_driver_privesc.rb
    /usr/share/metasploit/modules/exploits/windows/local/run_as.rb
    /usr/share/metasploit/modules/exploits/windows/local/s4u_persistence.rb
    /usr/share/metasploit/modules/exploits/windows/local/service_permissions.rb
    /usr/share/metasploit/modules/exploits/windows/local/srclient_dll_hijacking.rb
    /usr/share/metasploit/modules/exploits/windows/local/tokenmagic.rb
    /usr/share/metasploit/modules/exploits/windows/local/unquoted_service_path.rb
    /usr/share/metasploit/modules/exploits/windows/local/virtual_box_guest_additions.rb
    /usr/share/metasploit/modules/exploits/windows/local/virtual_box_opengl_escape.rb
    /usr/share/metasploit/modules/exploits/windows/local/vss_persistence.rb
    /usr/share/metasploit/modules/exploits/windows/local/webexec.rb
    /usr/share/metasploit/modules/exploits/windows/local/win_error_cve_2023_36874.rb
    /usr/share/metasploit/modules/exploits/windows/local/windscribe_windscribeservice_priv_esc.rb
    /usr/share/metasploit/modules/exploits/windows/local/wmi.rb
    /usr/share/metasploit/modules/exploits/windows/local/wmi_persistence.rb
    /usr/share/metasploit/modules/exploits/windows/lotus/domino_http_accept_language.rb
    /usr/share/metasploit/modules/exploits/windows/lotus/domino_icalendar_organizer.rb
    /usr/share/metasploit/modules/exploits/windows/lotus/domino_sametime_stmux.rb
    /usr/share/metasploit/modules/exploits/windows/lotus/lotusnotes_lzh.rb
    /usr/share/metasploit/modules/exploits/windows/lpd/hummingbird_exceed.rb
    /usr/share/metasploit/modules/exploits/windows/lpd/niprint.rb
    /usr/share/metasploit/modules/exploits/windows/lpd/saplpd.rb
    /usr/share/metasploit/modules/exploits/windows/lpd/wincomlpd_admin.rb
    /usr/share/metasploit/modules/exploits/windows/misc/achat_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/actfax_raw_server_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/agentxpp_receive_agentx.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ahsay_backup_fileupload.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ais_esel_server_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/allmediaserver_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/altiris_ds_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/misc/apple_quicktime_rtsp_response.rb
    /usr/share/metasploit/modules/exploits/windows/misc/asus_dpcproxy_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/misc/avaya_winpmd_unihostrouter.rb
    /usr/share/metasploit/modules/exploits/windows/misc/avidphoneticindexer.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bakbone_netvault_heap.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bcaaa_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bigant_server.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bigant_server_250.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bigant_server_dupf_upload.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bigant_server_sch_dupf_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bigant_server_usv.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bomberclone_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/misc/bopup_comm.rb
    /usr/share/metasploit/modules/exploits/windows/misc/borland_interbase.rb
    /usr/share/metasploit/modules/exploits/windows/misc/borland_starteam.rb
    /usr/share/metasploit/modules/exploits/windows/misc/citrix_streamprocess.rb
    /usr/share/metasploit/modules/exploits/windows/misc/citrix_streamprocess_data_msg.rb
    /usr/share/metasploit/modules/exploits/windows/misc/citrix_streamprocess_get_boot_record_request.rb
    /usr/share/metasploit/modules/exploits/windows/misc/citrix_streamprocess_get_footer.rb
    /usr/share/metasploit/modules/exploits/windows/misc/citrix_streamprocess_get_objects.rb
    /usr/share/metasploit/modules/exploits/windows/misc/cloudme_sync.rb
    /usr/share/metasploit/modules/exploits/windows/misc/commvault_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/misc/crosschex_device_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/cve_2022_28381_allmediaserver_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/delta_electronics_infrasuite_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/misc/disk_savvy_adm.rb
    /usr/share/metasploit/modules/exploits/windows/misc/doubletake.rb
    /usr/share/metasploit/modules/exploits/windows/misc/eiqnetworks_esa.rb
    /usr/share/metasploit/modules/exploits/windows/misc/eiqnetworks_esa_topology.rb
    /usr/share/metasploit/modules/exploits/windows/misc/enterasys_netsight_syslog_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/eureka_mail_err.rb
    /usr/share/metasploit/modules/exploits/windows/misc/fb_cnct_group.rb
    /usr/share/metasploit/modules/exploits/windows/misc/fb_isc_attach_database.rb
    /usr/share/metasploit/modules/exploits/windows/misc/fb_isc_create_database.rb
    /usr/share/metasploit/modules/exploits/windows/misc/fb_svc_attach.rb
    /usr/share/metasploit/modules/exploits/windows/misc/gh0st.rb
    /usr/share/metasploit/modules/exploits/windows/misc/gimp_script_fu.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_crs.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_dtbclslogin.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_encrypted_comms.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_exec_bar.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_install_service.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_new_folder.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_dataprotector_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_imc_uam.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_loadrunner_magentproc.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_loadrunner_magentproc_cmdexec.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_magentservice.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_omniinet_1.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_omniinet_2.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_omniinet_3.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_omniinet_4.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_operations_agent_coda_34.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_operations_agent_coda_8c.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hp_ovtrace.rb
    /usr/share/metasploit/modules/exploits/windows/misc/hta_server.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ib_isc_attach_database.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ib_isc_create_database.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ib_svc_attach.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ibm_cognos_tm1admsd_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ibm_director_cim_dllinject.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ibm_tsm_cad_ping.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ibm_tsm_rca_dicugetidentify.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ibm_websphere_java_deserialize.rb
    /usr/share/metasploit/modules/exploits/windows/misc/itunes_extm3u_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ivanti_avalanche_mdm_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/landesk_aolnsrvr.rb
    /usr/share/metasploit/modules/exploits/windows/misc/lianja_db_net.rb
    /usr/share/metasploit/modules/exploits/windows/misc/manageengine_eventlog_analyzer_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/mercury_phonebook.rb
    /usr/share/metasploit/modules/exploits/windows/misc/mini_stream.rb
    /usr/share/metasploit/modules/exploits/windows/misc/mirc_privmsg_server.rb
    /usr/share/metasploit/modules/exploits/windows/misc/mobile_mouse_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ms07_064_sami.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ms10_104_sharepoint.rb
    /usr/share/metasploit/modules/exploits/windows/misc/netcat110_nt.rb
    /usr/share/metasploit/modules/exploits/windows/misc/nettransport.rb
    /usr/share/metasploit/modules/exploits/windows/misc/nvidia_mental_ray.rb
    /usr/share/metasploit/modules/exploits/windows/misc/plugx.rb
    /usr/share/metasploit/modules/exploits/windows/misc/poisonivy_21x_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/poisonivy_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/poppeeper_date.rb
    /usr/share/metasploit/modules/exploits/windows/misc/poppeeper_uidl.rb
    /usr/share/metasploit/modules/exploits/windows/misc/realtek_playlist.rb
    /usr/share/metasploit/modules/exploits/windows/misc/remote_control_collection_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/remote_mouse_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/sap_2005_license.rb
    /usr/share/metasploit/modules/exploits/windows/misc/sap_netweaver_dispatcher.rb
    /usr/share/metasploit/modules/exploits/windows/misc/shixxnote_font.rb
    /usr/share/metasploit/modules/exploits/windows/misc/solarwinds_amqp_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/misc/solidworks_workgroup_pdmwservice_file_write.rb
    /usr/share/metasploit/modules/exploits/windows/misc/splayer_content_type.rb
    /usr/share/metasploit/modules/exploits/windows/misc/stream_down_bof.rb
    /usr/share/metasploit/modules/exploits/windows/misc/talkative_response.rb
    /usr/share/metasploit/modules/exploits/windows/misc/tiny_identd_overflow.rb
    /usr/share/metasploit/modules/exploits/windows/misc/trendmicro_cmdprocessor_addtask.rb
    /usr/share/metasploit/modules/exploits/windows/misc/ufo_ai.rb
    /usr/share/metasploit/modules/exploits/windows/misc/unified_remote_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/veeam_one_agent_deserialization.rb
    /usr/share/metasploit/modules/exploits/windows/misc/vmhgfs_webdav_dll_sideload.rb
    /usr/share/metasploit/modules/exploits/windows/misc/webdav_delivery.rb
    /usr/share/metasploit/modules/exploits/windows/misc/wifi_mouse_rce.rb
    /usr/share/metasploit/modules/exploits/windows/misc/windows_rsh.rb
    /usr/share/metasploit/modules/exploits/windows/misc/wireshark_lua.rb
    /usr/share/metasploit/modules/exploits/windows/misc/wireshark_packet_dect.rb
    /usr/share/metasploit/modules/exploits/windows/mmsp/ms10_025_wmss_connect_funnel.rb
    /usr/share/metasploit/modules/exploits/windows/motorola/timbuktu_fileupload.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/lyris_listmanager_weak_pass.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/ms02_039_slammer.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/ms02_056_hello.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/ms09_004_sp_replwritetovarbin_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/mssql_clr_payload.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/mssql_linkcrawler.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/mssql_payload.rb
    /usr/share/metasploit/modules/exploits/windows/mssql/mssql_payload_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/mysql/mysql_mof.rb
    /usr/share/metasploit/modules/exploits/windows/mysql/mysql_start_up.rb
    /usr/share/metasploit/modules/exploits/windows/mysql/mysql_yassl_hello.rb
    /usr/share/metasploit/modules/exploits/windows/mysql/scrutinizer_upload_exec.rb
    /usr/share/metasploit/modules/exploits/windows/nfs/xlink_nfsd.rb
    /usr/share/metasploit/modules/exploits/windows/nimsoft/nimcontroller_bof.rb
    /usr/share/metasploit/modules/exploits/windows/nntp/ms05_030_nntp.rb
    /usr/share/metasploit/modules/exploits/windows/novell/file_reporter_fsfui_upload.rb
    /usr/share/metasploit/modules/exploits/windows/novell/groupwisemessenger_client.rb
    /usr/share/metasploit/modules/exploits/windows/novell/netiq_pum_eval.rb
    /usr/share/metasploit/modules/exploits/windows/novell/nmap_stor.rb
    /usr/share/metasploit/modules/exploits/windows/novell/zenworks_desktop_agent.rb
    /usr/share/metasploit/modules/exploits/windows/novell/zenworks_preboot_op21_bof.rb
    /usr/share/metasploit/modules/exploits/windows/novell/zenworks_preboot_op4c_bof.rb
    /usr/share/metasploit/modules/exploits/windows/novell/zenworks_preboot_op6_bof.rb
    /usr/share/metasploit/modules/exploits/windows/novell/zenworks_preboot_op6c_bof.rb
    /usr/share/metasploit/modules/exploits/windows/nuuo/nuuo_cms_fu.rb
    /usr/share/metasploit/modules/exploits/windows/nuuo/nuuo_cms_sqli.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/client_system_analyzer_upload.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/extjob.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/osb_ndmp_auth.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/tns_arguments.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/tns_auth_sesskey.rb
    /usr/share/metasploit/modules/exploits/windows/oracle/tns_service_name.rb
    /usr/share/metasploit/modules/exploits/windows/pop3/seattlelab_pass.rb
    /usr/share/metasploit/modules/exploits/windows/postgres/postgres_payload.rb
    /usr/share/metasploit/modules/exploits/windows/proxy/bluecoat_winproxy_host.rb
    /usr/share/metasploit/modules/exploits/windows/proxy/ccproxy_telnet_ping.rb
    /usr/share/metasploit/modules/exploits/windows/proxy/proxypro_http_get.rb
    /usr/share/metasploit/modules/exploits/windows/proxy/qbik_wingate_wwwproxy.rb
    /usr/share/metasploit/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb
    /usr/share/metasploit/modules/exploits/windows/rdp/rdp_doublepulsar_rce.rb
    /usr/share/metasploit/modules/exploits/windows/sage/x3_adxsrv_auth_bypass_cmd_exec.rb
    /usr/share/metasploit/modules/exploits/windows/scada/abb_wserver_exec.rb
    /usr/share/metasploit/modules/exploits/windows/scada/advantech_webaccess_dashboard_file_upload.rb
    /usr/share/metasploit/modules/exploits/windows/scada/advantech_webaccess_webvrpcs_bof.rb
    /usr/share/metasploit/modules/exploits/windows/scada/citect_scada_odbc.rb
    /usr/share/metasploit/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/scada/codesys_web_server.rb
    /usr/share/metasploit/modules/exploits/windows/scada/daq_factory_bof.rb
    /usr/share/metasploit/modules/exploits/windows/scada/delta_ia_commgr_bof.rb
    /usr/share/metasploit/modules/exploits/windows/scada/factorylink_csservice.rb
    /usr/share/metasploit/modules/exploits/windows/scada/factorylink_vrn_09.rb
    /usr/share/metasploit/modules/exploits/windows/scada/ge_proficy_cimplicity_gefebt.rb
    /usr/share/metasploit/modules/exploits/windows/scada/iconics_genbroker.rb
    /usr/share/metasploit/modules/exploits/windows/scada/iconics_webhmi_setactivexguid.rb
    /usr/share/metasploit/modules/exploits/windows/scada/igss9_igssdataserver_listall.rb
    /usr/share/metasploit/modules/exploits/windows/scada/igss9_igssdataserver_rename.rb
    /usr/share/metasploit/modules/exploits/windows/scada/igss9_misc.rb
    /usr/share/metasploit/modules/exploits/windows/scada/igss_exec_17.rb
    /usr/share/metasploit/modules/exploits/windows/scada/indusoft_webstudio_exec.rb
    /usr/share/metasploit/modules/exploits/windows/scada/moxa_mdmtool.rb
    /usr/share/metasploit/modules/exploits/windows/scada/procyon_core_server.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin_on_fc_binfile_a.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin_on_fcs_login.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin_scpc_initialize.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin_scpc_initialize_rf.rb
    /usr/share/metasploit/modules/exploits/windows/scada/realwin_scpc_txtevent.rb
    /usr/share/metasploit/modules/exploits/windows/scada/rockwell_factorytalk_rce.rb
    /usr/share/metasploit/modules/exploits/windows/scada/scadapro_cmdexe.rb
    /usr/share/metasploit/modules/exploits/windows/scada/sunway_force_control_netdbsrv.rb
    /usr/share/metasploit/modules/exploits/windows/scada/winlog_runtime.rb
    /usr/share/metasploit/modules/exploits/windows/scada/winlog_runtime_2.rb
    /usr/share/metasploit/modules/exploits/windows/scada/yokogawa_bkbcopyd_bof.rb
    /usr/share/metasploit/modules/exploits/windows/scada/yokogawa_bkesimmgr_bof.rb
    /usr/share/metasploit/modules/exploits/windows/scada/yokogawa_bkfsim_vhfd.rb
    /usr/share/metasploit/modules/exploits/windows/scada/yokogawa_bkhodeq_bof.rb
    /usr/share/metasploit/modules/exploits/windows/sip/aim_triton_cseq.rb
    /usr/share/metasploit/modules/exploits/windows/sip/sipxezphone_cseq.rb
    /usr/share/metasploit/modules/exploits/windows/sip/sipxphone_cseq.rb
    /usr/share/metasploit/modules/exploits/windows/smb/cve_2020_0796_smbghost.rb
    /usr/share/metasploit/modules/exploits/windows/smb/generic_smb_dll_injection.rb
    /usr/share/metasploit/modules/exploits/windows/smb/group_policy_startup.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ipass_pipe_exec.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms03_049_netapi.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms04_007_killbill.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms04_011_lsass.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms04_031_netdde.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms05_039_pnp.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_025_rasmans_reg.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_025_rras.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_040_netapi.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_066_nwapi.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_066_nwwks.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms06_070_wkssvc.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms07_029_msdns_zonename.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms08_067_netapi.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms09_050_smb2_negotiate_func_index.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms10_046_shortcut_icon_dllloader.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms10_061_spoolss.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms15_020_shortcut_icon_dllloader.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms17_010_eternalblue.rb
    /usr/share/metasploit/modules/exploits/windows/smb/ms17_010_psexec.rb
    /usr/share/metasploit/modules/exploits/windows/smb/netidentity_xtierrpcpipe.rb
    /usr/share/metasploit/modules/exploits/windows/smb/psexec.rb
    /usr/share/metasploit/modules/exploits/windows/smb/smb_delivery.rb
    /usr/share/metasploit/modules/exploits/windows/smb/smb_doublepulsar_rce.rb
    /usr/share/metasploit/modules/exploits/windows/smb/smb_relay.rb
    /usr/share/metasploit/modules/exploits/windows/smb/smb_rras_erraticgopher.rb
    /usr/share/metasploit/modules/exploits/windows/smb/smb_shadow.rb
    /usr/share/metasploit/modules/exploits/windows/smb/timbuktu_plughntcommand_bof.rb
    /usr/share/metasploit/modules/exploits/windows/smb/webexec.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/mailcarrier_smtp_ehlo.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/mercury_cram_md5.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/ms03_046_exchange2000_xexch50.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/njstar_smtp_bof.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/sysgauge_client_bof.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/wmailserver.rb
    /usr/share/metasploit/modules/exploits/windows/smtp/ypops_overflow1.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/freeftpd_key_exchange.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/freesshd_authbypass.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/freesshd_key_exchange.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/putty_msg_debug.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/securecrt_ssh1.rb
    /usr/share/metasploit/modules/exploits/windows/ssh/sysax_ssh_username.rb
    /usr/share/metasploit/modules/exploits/windows/ssl/ms04_011_pct.rb
    /usr/share/metasploit/modules/exploits/windows/telnet/gamsoft_telsrv_username.rb
    /usr/share/metasploit/modules/exploits/windows/telnet/goodtech_telnet.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/attftp_long_filename.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/distinct_tftp_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/dlink_long_filename.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/futuresoft_transfermode.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/netdecision_tftp_traversal.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/opentftp_error_code.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/quick_tftp_pro_mode.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/tftpd32_long_filename.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/tftpdwin_long_filename.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/tftpserver_wrq_bof.rb
    /usr/share/metasploit/modules/exploits/windows/tftp/threectftpsvc_long_mode.rb
    /usr/share/metasploit/modules/exploits/windows/unicenter/cam_log_security.rb
    /usr/share/metasploit/modules/exploits/windows/vnc/realvnc_client.rb
    /usr/share/metasploit/modules/exploits/windows/vnc/ultravnc_client.rb
    /usr/share/metasploit/modules/exploits/windows/vnc/ultravnc_viewer_bof.rb
    /usr/share/metasploit/modules/exploits/windows/vnc/winvnc_http_get.rb
    /usr/share/metasploit/modules/exploits/windows/vpn/safenet_ike_11.rb
    /usr/share/metasploit/modules/exploits/windows/winrm/winrm_script_exec.rb
    /usr/share/metasploit/modules/exploits/windows/wins/ms04_045_wins.rb
    /usr/share/metasploit/modules/nops/aarch64/simple.rb
    /usr/share/metasploit/modules/nops/armle/simple.rb
    /usr/share/metasploit/modules/nops/cmd/generic.rb
    /usr/share/metasploit/modules/nops/mipsbe/better.rb
    /usr/share/metasploit/modules/nops/php/generic.rb
    /usr/share/metasploit/modules/nops/ppc/simple.rb
    /usr/share/metasploit/modules/nops/sparc/random.rb
    /usr/share/metasploit/modules/nops/tty/generic.rb
    /usr/share/metasploit/modules/nops/x64/simple.rb
    /usr/share/metasploit/modules/nops/x86/opty2.rb
    /usr/share/metasploit/modules/nops/x86/single_byte.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/http/mips64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/http/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/http/x86.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/https/mips64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/https/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/https/x86.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/tftp/mips64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/tftp/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/linux/tftp/x86.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/unix/python.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/http/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/https/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/powershell.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/powershell/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/python.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/smb/x64.rb
    /usr/share/metasploit/modules/payloads/adapters/cmd/windows/tftp/x64.rb
    /usr/share/metasploit/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/aix/ppc/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/aix/ppc/shell_interact.rb
    /usr/share/metasploit/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/android/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/android/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/android/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/aarch64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/armle/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/armle/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/apple_ios/armle/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/vax/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/exec.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/exec.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_find_tag.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/bsdi/x86/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/mainframe/apf_privesc_jcl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/mainframe/bind_shell_jcl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/mainframe/generic_jcl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/mainframe/reverse_shell_jcl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/adduser.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_awk.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_aws_instance_connect.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_busybox_telnetd.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_inetd.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_jjs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_lua.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_netcat.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_nodejs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_perl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_r.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_ruby.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_socat_sctp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_socat_udp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_stub.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/bind_zsh.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/generic.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/interact.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/pingback_bind.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/pingback_reverse.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_awk.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_bash.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_bash_udp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_jjs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ksh.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_lua.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ncat_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_netcat.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_nodejs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_openssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_perl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_python.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_r.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ruby.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_socat_sctp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_socat_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_socat_udp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ssh.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_stub.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_tclsh.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/unix/reverse_zsh.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/adduser.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/bind_lua.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/bind_perl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/bind_ruby.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/download_eval_vbs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/download_exec_vbs.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/generic.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/jjs_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/powershell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/reverse_lua.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/reverse_perl.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/reverse_powershell.rb
    /usr/share/metasploit/modules/payloads/singles/cmd/windows/reverse_ruby.rb
    /usr/share/metasploit/modules/payloads/singles/firefox/exec.rb
    /usr/share/metasploit/modules/payloads/singles/firefox/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/firefox/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/generic/custom.rb
    /usr/share/metasploit/modules/payloads/singles/generic/debug_trap.rb
    /usr/share/metasploit/modules/payloads/singles/generic/shell_bind_aws_ssm.rb
    /usr/share/metasploit/modules/payloads/singles/generic/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/generic/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/generic/ssh/interact.rb
    /usr/share/metasploit/modules/payloads/singles/generic/tight_loop.rb
    /usr/share/metasploit/modules/payloads/singles/java/jsp_shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/java/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/aarch64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/aarch64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/aarch64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/aarch64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armbe/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armbe/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armbe/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armbe/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/adduser.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/exec.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mips64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mips64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mips64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/exec.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/reboot.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/exec.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/reboot.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/exec.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/pingback_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/pingback_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/adduser.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/chmod.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/exec.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/read_file.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_find_tag.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/linux/x86/shell_reverse_tcp_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/linux/zarch/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/linux/zarch/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/linux/zarch/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/mainframe/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/nodejs/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/nodejs/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/osx/aarch64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/osx/aarch64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/osx/aarch64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/armle/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/armle/vibrate.rb
    /usr/share/metasploit/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/exec.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/say.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/shell_find_tag.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/exec.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/php/bind_perl.rb
    /usr/share/metasploit/modules/payloads/singles/php/bind_perl_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/php/bind_php.rb
    /usr/share/metasploit/modules/payloads/singles/php/bind_php_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/php/download_exec.rb
    /usr/share/metasploit/modules/payloads/singles/php/exec.rb
    /usr/share/metasploit/modules/payloads/singles/php/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/php/reverse_perl.rb
    /usr/share/metasploit/modules/payloads/singles/php/reverse_php.rb
    /usr/share/metasploit/modules/payloads/singles/php/shell_findsock.rb
    /usr/share/metasploit/modules/payloads/singles/python/meterpreter_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/python/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/python/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/pingback_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/pingback_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/shell_reverse_sctp.rb
    /usr/share/metasploit/modules/payloads/singles/python/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/python/shell_reverse_udp.rb
    /usr/share/metasploit/modules/payloads/singles/r/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/r/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/pingback_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/pingback_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/sparc/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/x86/shell_find_port.rb
    /usr/share/metasploit/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/tty/unix/interact.rb
    /usr/share/metasploit/modules/payloads/singles/windows/adduser.rb
    /usr/share/metasploit/modules/payloads/singles/windows/dns_txt_query_exec.rb
    /usr/share/metasploit/modules/payloads/singles/windows/download_exec.rb
    /usr/share/metasploit/modules/payloads/singles/windows/encrypted_shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/exec.rb
    /usr/share/metasploit/modules/payloads/singles/windows/format_all_drives.rb
    /usr/share/metasploit/modules/payloads/singles/windows/loadlibrary.rb
    /usr/share/metasploit/modules/payloads/singles/windows/messagebox.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_bind_named_pipe.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/metsvc_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/metsvc_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/pingback_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/pingback_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/powershell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/powershell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/powershell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/windows/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb
    /usr/share/metasploit/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/speak_pwned.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/encrypted_shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/exec.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/loadlibrary.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/messagebox.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_bind_named_pipe.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/pingback_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/powershell_reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/shell_bind_tcp.rb
    /usr/share/metasploit/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/android/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/android/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/android/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsd/x86/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsd/x86/find_tag.rb
    /usr/share/metasploit/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsd/x86/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsdi/x86/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/java/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/java/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/java/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/java/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/aarch64/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/armle/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/armle/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x64/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x64/reverse_sctp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x64/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/find_tag.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/multi/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/multi/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/netware/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/aarch64/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/armle/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/armle/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/ppc/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/ppc/find_tag.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/ppc/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/x64/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/x64/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/x64/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/x86/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/osx/x86/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/php/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/php/bind_tcp_ipv6.rb
    /usr/share/metasploit/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/php/bind_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/php/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/php/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/python/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/python/bind_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/python/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/python/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/python/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/python/reverse_tcp_ssl.rb
    /usr/share/metasploit/modules/payloads/stagers/python/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_hidden_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_named_pipe.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_nonx_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_tcp_rc4.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/bind_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/encrypted_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/findtag_ord.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_hop_http.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_https_proxy.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_named_pipe.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_nonx_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_ord_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp_allports.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp_dns.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp_rc4.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_udp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_winhttp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/reverse_winhttps.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_named_pipe.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_tcp_rc4.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/encrypted_reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_http.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_https.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_named_pipe.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_tcp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_winhttp.rb
    /usr/share/metasploit/modules/payloads/stagers/windows/x64/reverse_winhttps.rb
    /usr/share/metasploit/modules/payloads/stages/android/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/android/shell.rb
    /usr/share/metasploit/modules/payloads/stages/bsd/x86/shell.rb
    /usr/share/metasploit/modules/payloads/stages/bsdi/x86/shell.rb
    /usr/share/metasploit/modules/payloads/stages/java/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/java/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/aarch64/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/aarch64/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/armle/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/armle/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/mipsbe/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/mipsbe/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/mipsle/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/mipsle/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/x64/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/x64/shell.rb
    /usr/share/metasploit/modules/payloads/stages/linux/x86/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/linux/x86/shell.rb
    /usr/share/metasploit/modules/payloads/stages/multi/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/netware/shell.rb
    /usr/share/metasploit/modules/payloads/stages/osx/aarch64/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/osx/armle/execute.rb
    /usr/share/metasploit/modules/payloads/stages/osx/armle/shell.rb
    /usr/share/metasploit/modules/payloads/stages/osx/ppc/shell.rb
    /usr/share/metasploit/modules/payloads/stages/osx/x64/dupandexecve.rb
    /usr/share/metasploit/modules/payloads/stages/osx/x64/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/osx/x86/bundleinject.rb
    /usr/share/metasploit/modules/payloads/stages/osx/x86/isight.rb
    /usr/share/metasploit/modules/payloads/stages/osx/x86/vforkshell.rb
    /usr/share/metasploit/modules/payloads/stages/php/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/python/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/windows/custom.rb
    /usr/share/metasploit/modules/payloads/stages/windows/dllinject.rb
    /usr/share/metasploit/modules/payloads/stages/windows/encrypted_shell.rb
    /usr/share/metasploit/modules/payloads/stages/windows/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/windows/patchupdllinject.rb
    /usr/share/metasploit/modules/payloads/stages/windows/patchupmeterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/windows/peinject.rb
    /usr/share/metasploit/modules/payloads/stages/windows/shell.rb
    /usr/share/metasploit/modules/payloads/stages/windows/upexec.rb
    /usr/share/metasploit/modules/payloads/stages/windows/vncinject.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/custom.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/encrypted_shell.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/meterpreter.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/peinject.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/shell.rb
    /usr/share/metasploit/modules/payloads/stages/windows/x64/vncinject.rb
    /usr/share/metasploit/modules/post/aix/hashdump.rb
    /usr/share/metasploit/modules/post/android/capture/screen.rb
    /usr/share/metasploit/modules/post/android/gather/hashdump.rb
    /usr/share/metasploit/modules/post/android/gather/sub_info.rb
    /usr/share/metasploit/modules/post/android/gather/wireless_ap.rb
    /usr/share/metasploit/modules/post/android/local/koffee.rb
    /usr/share/metasploit/modules/post/android/manage/remove_lock.rb
    /usr/share/metasploit/modules/post/android/manage/remove_lock_root.rb
    /usr/share/metasploit/modules/post/apple_ios/gather/ios_image_gather.rb
    /usr/share/metasploit/modules/post/apple_ios/gather/ios_text_gather.rb
    /usr/share/metasploit/modules/post/bsd/gather/hashdump.rb
    /usr/share/metasploit/modules/post/firefox/gather/cookies.rb
    /usr/share/metasploit/modules/post/firefox/gather/history.rb
    /usr/share/metasploit/modules/post/firefox/gather/passwords.rb
    /usr/share/metasploit/modules/post/firefox/gather/xss.rb
    /usr/share/metasploit/modules/post/firefox/manage/webcam_chat.rb
    /usr/share/metasploit/modules/post/hardware/automotive/can_flood.rb
    /usr/share/metasploit/modules/post/hardware/automotive/canprobe.rb
    /usr/share/metasploit/modules/post/hardware/automotive/diagnostic_state.rb
    /usr/share/metasploit/modules/post/hardware/automotive/ecu_hard_reset.rb
    /usr/share/metasploit/modules/post/hardware/automotive/getvinfo.rb
    /usr/share/metasploit/modules/post/hardware/automotive/identifymodules.rb
    /usr/share/metasploit/modules/post/hardware/automotive/malibu_overheat.rb
    /usr/share/metasploit/modules/post/hardware/automotive/mazda_ic_mover.rb
    /usr/share/metasploit/modules/post/hardware/automotive/pdt.rb
    /usr/share/metasploit/modules/post/hardware/rftransceiver/rfpwnon.rb
    /usr/share/metasploit/modules/post/hardware/rftransceiver/transmitter.rb
    /usr/share/metasploit/modules/post/hardware/zigbee/zstumbler.rb
    /usr/share/metasploit/modules/post/linux/busybox/enum_connections.rb
    /usr/share/metasploit/modules/post/linux/busybox/enum_hosts.rb
    /usr/share/metasploit/modules/post/linux/busybox/jailbreak.rb
    /usr/share/metasploit/modules/post/linux/busybox/ping_net.rb
    /usr/share/metasploit/modules/post/linux/busybox/set_dmz.rb
    /usr/share/metasploit/modules/post/linux/busybox/set_dns.rb
    /usr/share/metasploit/modules/post/linux/busybox/smb_share_root.rb
    /usr/share/metasploit/modules/post/linux/busybox/wget_exec.rb
    /usr/share/metasploit/modules/post/linux/dos/xen_420_dos.rb
    /usr/share/metasploit/modules/post/linux/gather/ansible.rb
    /usr/share/metasploit/modules/post/linux/gather/ansible_playbook_error_message_file_reader.rb
    /usr/share/metasploit/modules/post/linux/gather/apache_nifi_credentials.rb
    /usr/share/metasploit/modules/post/linux/gather/checkcontainer.rb
    /usr/share/metasploit/modules/post/linux/gather/checkvm.rb
    /usr/share/metasploit/modules/post/linux/gather/ecryptfs_creds.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_commands.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_configs.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_containers.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_nagios_xi.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_network.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_protections.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_psk.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_system.rb
    /usr/share/metasploit/modules/post/linux/gather/enum_users_history.rb
    /usr/share/metasploit/modules/post/linux/gather/f5_loot_mcp.rb
    /usr/share/metasploit/modules/post/linux/gather/gnome_commander_creds.rb
    /usr/share/metasploit/modules/post/linux/gather/gnome_keyring_dump.rb
    /usr/share/metasploit/modules/post/linux/gather/haserl_read.rb
    /usr/share/metasploit/modules/post/linux/gather/hashdump.rb
    /usr/share/metasploit/modules/post/linux/gather/manageengine_password_manager_creds.rb
    /usr/share/metasploit/modules/post/linux/gather/mimipenguin.rb
    /usr/share/metasploit/modules/post/linux/gather/mount_cifs_creds.rb
    /usr/share/metasploit/modules/post/linux/gather/openvpn_credentials.rb
    /usr/share/metasploit/modules/post/linux/gather/phpmyadmin_credsteal.rb
    /usr/share/metasploit/modules/post/linux/gather/pptpd_chap_secrets.rb
    /usr/share/metasploit/modules/post/linux/gather/puppet.rb
    /usr/share/metasploit/modules/post/linux/gather/tor_hiddenservices.rb
    /usr/share/metasploit/modules/post/linux/gather/vcenter_secrets_dump.rb
    /usr/share/metasploit/modules/post/linux/manage/adduser.rb
    /usr/share/metasploit/modules/post/linux/manage/disable_clamav.rb
    /usr/share/metasploit/modules/post/linux/manage/dns_spoofing.rb
    /usr/share/metasploit/modules/post/linux/manage/download_exec.rb
    /usr/share/metasploit/modules/post/linux/manage/geutebruck_post_exp.rb
    /usr/share/metasploit/modules/post/linux/manage/iptables_removal.rb
    /usr/share/metasploit/modules/post/linux/manage/pseudo_shell.rb
    /usr/share/metasploit/modules/post/linux/manage/sshkey_persistence.rb
    /usr/share/metasploit/modules/post/multi/escalate/aws_create_iam_user.rb
    /usr/share/metasploit/modules/post/multi/escalate/cups_root_file_read.rb
    /usr/share/metasploit/modules/post/multi/escalate/metasploit_pcaplog.rb
    /usr/share/metasploit/modules/post/multi/gather/apple_ios_backup.rb
    /usr/share/metasploit/modules/post/multi/gather/aws_ec2_instance_metadata.rb
    /usr/share/metasploit/modules/post/multi/gather/aws_keys.rb
    /usr/share/metasploit/modules/post/multi/gather/check_malware.rb
    /usr/share/metasploit/modules/post/multi/gather/chrome_cookies.rb
    /usr/share/metasploit/modules/post/multi/gather/dbeaver.rb
    /usr/share/metasploit/modules/post/multi/gather/dbvis_enum.rb
    /usr/share/metasploit/modules/post/multi/gather/dns_bruteforce.rb
    /usr/share/metasploit/modules/post/multi/gather/dns_reverse_lookup.rb
    /usr/share/metasploit/modules/post/multi/gather/dns_srv_lookup.rb
    /usr/share/metasploit/modules/post/multi/gather/docker_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/enum_hexchat.rb
    /usr/share/metasploit/modules/post/multi/gather/enum_software_versions.rb
    /usr/share/metasploit/modules/post/multi/gather/enum_vbox.rb
    /usr/share/metasploit/modules/post/multi/gather/env.rb
    /usr/share/metasploit/modules/post/multi/gather/fetchmailrc_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/filezilla_client_cred.rb
    /usr/share/metasploit/modules/post/multi/gather/find_vmx.rb
    /usr/share/metasploit/modules/post/multi/gather/firefox_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/gpg_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/grub_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/irssi_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/jboss_gather.rb
    /usr/share/metasploit/modules/post/multi/gather/jenkins_gather.rb
    /usr/share/metasploit/modules/post/multi/gather/lastpass_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/maven_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/memory_search.rb
    /usr/share/metasploit/modules/post/multi/gather/minio_client.rb
    /usr/share/metasploit/modules/post/multi/gather/multi_command.rb
    /usr/share/metasploit/modules/post/multi/gather/netrc_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/pgpass_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/pidgin_cred.rb
    /usr/share/metasploit/modules/post/multi/gather/ping_sweep.rb
    /usr/share/metasploit/modules/post/multi/gather/remmina_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/resolve_hosts.rb
    /usr/share/metasploit/modules/post/multi/gather/rsyncd_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/rubygems_api_key.rb
    /usr/share/metasploit/modules/post/multi/gather/run_console_rc_file.rb
    /usr/share/metasploit/modules/post/multi/gather/saltstack_salt.rb
    /usr/share/metasploit/modules/post/multi/gather/skype_enum.rb
    /usr/share/metasploit/modules/post/multi/gather/ssh_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/thunderbird_creds.rb
    /usr/share/metasploit/modules/post/multi/gather/tomcat_gather.rb
    /usr/share/metasploit/modules/post/multi/gather/ubiquiti_unifi_backup.rb
    /usr/share/metasploit/modules/post/multi/gather/unix_cached_ad_hashes.rb
    /usr/share/metasploit/modules/post/multi/gather/unix_kerberos_tickets.rb
    /usr/share/metasploit/modules/post/multi/gather/wlan_geolocate.rb
    /usr/share/metasploit/modules/post/multi/gather/wowza_streaming_engine_creds.rb
    /usr/share/metasploit/modules/post/multi/general/close.rb
    /usr/share/metasploit/modules/post/multi/general/execute.rb
    /usr/share/metasploit/modules/post/multi/general/wall.rb
    /usr/share/metasploit/modules/post/multi/manage/autoroute.rb
    /usr/share/metasploit/modules/post/multi/manage/dbvis_add_db_admin.rb
    /usr/share/metasploit/modules/post/multi/manage/dbvis_query.rb
    /usr/share/metasploit/modules/post/multi/manage/fileshare.rb
    /usr/share/metasploit/modules/post/multi/manage/hsts_eraser.rb
    /usr/share/metasploit/modules/post/multi/manage/multi_post.rb
    /usr/share/metasploit/modules/post/multi/manage/open.rb
    /usr/share/metasploit/modules/post/multi/manage/play_youtube.rb
    /usr/share/metasploit/modules/post/multi/manage/record_mic.rb
    /usr/share/metasploit/modules/post/multi/manage/screensaver.rb
    /usr/share/metasploit/modules/post/multi/manage/screenshare.rb
    /usr/share/metasploit/modules/post/multi/manage/set_wallpaper.rb
    /usr/share/metasploit/modules/post/multi/manage/shell_to_meterpreter.rb
    /usr/share/metasploit/modules/post/multi/manage/sudo.rb
    /usr/share/metasploit/modules/post/multi/manage/system_session.rb
    /usr/share/metasploit/modules/post/multi/manage/upload_exec.rb
    /usr/share/metasploit/modules/post/multi/manage/zip.rb
    /usr/share/metasploit/modules/post/multi/recon/local_exploit_suggester.rb
    /usr/share/metasploit/modules/post/multi/recon/multiport_egress_traffic.rb
    /usr/share/metasploit/modules/post/multi/recon/reverse_lookup.rb
    /usr/share/metasploit/modules/post/multi/recon/sudo_commands.rb
    /usr/share/metasploit/modules/post/multi/sap/smdagent_get_properties.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_brocade.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_cisco.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_f5.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_juniper.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_mikrotik.rb
    /usr/share/metasploit/modules/post/networking/gather/enum_vyos.rb
    /usr/share/metasploit/modules/post/osx/admin/say.rb
    /usr/share/metasploit/modules/post/osx/capture/keylog_recorder.rb
    /usr/share/metasploit/modules/post/osx/capture/screen.rb
    /usr/share/metasploit/modules/post/osx/escalate/tccbypass.rb
    /usr/share/metasploit/modules/post/osx/gather/apfs_encrypted_volume_passwd.rb
    /usr/share/metasploit/modules/post/osx/gather/autologin_password.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_adium.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_airport.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_chicken_vnc_profile.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_colloquy.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_keychain.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_messages.rb
    /usr/share/metasploit/modules/post/osx/gather/enum_osx.rb
    /usr/share/metasploit/modules/post/osx/gather/gitignore.rb
    /usr/share/metasploit/modules/post/osx/gather/hashdump.rb
    /usr/share/metasploit/modules/post/osx/gather/password_prompt_spoof.rb
    /usr/share/metasploit/modules/post/osx/gather/safari_lastsession.rb
    /usr/share/metasploit/modules/post/osx/gather/vnc_password_osx.rb
    /usr/share/metasploit/modules/post/osx/manage/mount_share.rb
    /usr/share/metasploit/modules/post/osx/manage/record_mic.rb
    /usr/share/metasploit/modules/post/osx/manage/sonic_pi.rb
    /usr/share/metasploit/modules/post/osx/manage/vpn.rb
    /usr/share/metasploit/modules/post/osx/manage/webcam.rb
    /usr/share/metasploit/modules/post/solaris/escalate/pfexec.rb
    /usr/share/metasploit/modules/post/solaris/escalate/srsexec_readline.rb
    /usr/share/metasploit/modules/post/solaris/gather/checkvm.rb
    /usr/share/metasploit/modules/post/solaris/gather/enum_packages.rb
    /usr/share/metasploit/modules/post/solaris/gather/enum_services.rb
    /usr/share/metasploit/modules/post/solaris/gather/hashdump.rb
    /usr/share/metasploit/modules/post/windows/capture/keylog_recorder.rb
    /usr/share/metasploit/modules/post/windows/capture/lockout_keylogger.rb
    /usr/share/metasploit/modules/post/windows/escalate/droplnk.rb
    /usr/share/metasploit/modules/post/windows/escalate/getsystem.rb
    /usr/share/metasploit/modules/post/windows/escalate/golden_ticket.rb
    /usr/share/metasploit/modules/post/windows/escalate/ms10_073_kbdlayout.rb
    /usr/share/metasploit/modules/post/windows/escalate/screen_unlock.rb
    /usr/share/metasploit/modules/post/windows/escalate/unmarshal_cmd_exec.rb
    /usr/share/metasploit/modules/post/windows/gather/ad_to_sqlite.rb
    /usr/share/metasploit/modules/post/windows/gather/arp_scanner.rb
    /usr/share/metasploit/modules/post/windows/gather/avast_memory_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/bitcoin_jacker.rb
    /usr/share/metasploit/modules/post/windows/gather/bitlocker_fvek.rb
    /usr/share/metasploit/modules/post/windows/gather/bloodhound.rb
    /usr/share/metasploit/modules/post/windows/gather/cachedump.rb
    /usr/share/metasploit/modules/post/windows/gather/checkvm.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/aim.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/avira_password.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/bulletproof_ftp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/chrome.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/comodo.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/coolnovo.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/coreftp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/credential_collector.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/digsby.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/domain_hashdump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/dynazip_log.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/dyndns.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/enum_cred_store.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/enum_laps.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/enum_picasa_pwds.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/epo_sql.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/filezilla_server.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/flashfxp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/flock.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/ftpnavigator.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/ftpx.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/gadugadu.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/gpp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/heidisql.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/icq.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/idm.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/ie.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/imail.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/imvu.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/incredimail.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/kakaotalk.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/kmeleon.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/line.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/maxthon.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/mdaemon_cred_collector.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/meebo.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/miranda.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/moba_xterm.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/mremote.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/mssql_local_hashdump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/navicat.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/nimbuzz.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/opera.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/operamail.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/outlook.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/plsql_developer.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/postbox.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/pulse_secure.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/purevpn_cred_collector.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/qq.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/razer_synapse.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/razorsql.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/rdc_manager_creds.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/redis_desktop_manager.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/safari.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/seamonkey.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/securecrt.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/skype.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/smartermail.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/smartftp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/solarwinds_orion_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/spark_im.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/srware.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/sso.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/steam.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/tango.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/teamviewer_passwords.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/thunderbird.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/thycotic_secretserver_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/tlen.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/tortoisesvn.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/total_commander.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/trillian.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/veeam_credential_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/viber.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/vnc.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/whatsupgold_credential_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/winbox_settings.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/windows_autologin.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/windows_sam_hivenightmare.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/windowslivemail.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/winscp.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/wsftp_client.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/xchat.rb
    /usr/share/metasploit/modules/post/windows/gather/credentials/xshell_xftp_password.rb
    /usr/share/metasploit/modules/post/windows/gather/dnscache_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/dumplinks.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_bitlocker.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_computers.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_groups.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_managedby_groups.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_service_principal_names.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_to_wordlist.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_user_comments.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ad_users.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_applications.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_artifacts.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_av.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_av_excluded.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_chocolatey_applications.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_chrome.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_computers.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_db.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_devices.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_dirperms.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_domain.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_domain_group_users.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_domain_tokens.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_domain_users.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_domains.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_emet.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_files.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_hostfile.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_hyperv_vms.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ie.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_logged_on_users.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_ms_product_keys.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_muicache.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_onedrive.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_patches.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_powershell_env.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_prefetch.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_proxy.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_putty_saved_sessions.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_services.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_shares.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_snmp.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_termserv.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_tokens.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_tomcat.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_trusted_locations.rb
    /usr/share/metasploit/modules/post/windows/gather/enum_unattend.rb
    /usr/share/metasploit/modules/post/windows/gather/exchange.rb
    /usr/share/metasploit/modules/post/windows/gather/file_from_raw_ntfs.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/browser_history.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/duqu_check.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/enum_drives.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/fanny_bmp_check.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/imager.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/nbd_server.rb
    /usr/share/metasploit/modules/post/windows/gather/forensics/recovery_files.rb
    /usr/share/metasploit/modules/post/windows/gather/get_bookmarks.rb
    /usr/share/metasploit/modules/post/windows/gather/hashdump.rb
    /usr/share/metasploit/modules/post/windows/gather/local_admin_search_enum.rb
    /usr/share/metasploit/modules/post/windows/gather/lsa_secrets.rb
    /usr/share/metasploit/modules/post/windows/gather/make_csv_orgchart.rb
    /usr/share/metasploit/modules/post/windows/gather/memory_dump.rb
    /usr/share/metasploit/modules/post/windows/gather/memory_grep.rb
    /usr/share/metasploit/modules/post/windows/gather/netlm_downgrade.rb
    /usr/share/metasploit/modules/post/windows/gather/ntds_grabber.rb
    /usr/share/metasploit/modules/post/windows/gather/ntds_location.rb
    /usr/share/metasploit/modules/post/windows/gather/outlook.rb
    /usr/share/metasploit/modules/post/windows/gather/phish_windows_credentials.rb
    /usr/share/metasploit/modules/post/windows/gather/psreadline_history.rb
    /usr/share/metasploit/modules/post/windows/gather/resolve_sid.rb
    /usr/share/metasploit/modules/post/windows/gather/screen_spy.rb
    /usr/share/metasploit/modules/post/windows/gather/smart_hashdump.rb
    /usr/share/metasploit/modules/post/windows/gather/tcpnetstat.rb
    /usr/share/metasploit/modules/post/windows/gather/usb_history.rb
    /usr/share/metasploit/modules/post/windows/gather/win_privs.rb
    /usr/share/metasploit/modules/post/windows/gather/wmic_command.rb
    /usr/share/metasploit/modules/post/windows/gather/word_unc_injector.rb
    /usr/share/metasploit/modules/post/windows/manage/add_user.rb
    /usr/share/metasploit/modules/post/windows/manage/archmigrate.rb
    /usr/share/metasploit/modules/post/windows/manage/change_password.rb
    /usr/share/metasploit/modules/post/windows/manage/clone_proxy_settings.rb
    /usr/share/metasploit/modules/post/windows/manage/delete_user.rb
    /usr/share/metasploit/modules/post/windows/manage/dell_memory_protect.rb
    /usr/share/metasploit/modules/post/windows/manage/download_exec.rb
    /usr/share/metasploit/modules/post/windows/manage/driver_loader.rb
    /usr/share/metasploit/modules/post/windows/manage/enable_rdp.rb
    /usr/share/metasploit/modules/post/windows/manage/enable_support_account.rb
    /usr/share/metasploit/modules/post/windows/manage/exec_powershell.rb
    /usr/share/metasploit/modules/post/windows/manage/execute_dotnet_assembly.rb
    /usr/share/metasploit/modules/post/windows/manage/forward_pageant.rb
    /usr/share/metasploit/modules/post/windows/manage/hashcarve.rb
    /usr/share/metasploit/modules/post/windows/manage/ie_proxypac.rb
    /usr/share/metasploit/modules/post/windows/manage/inject_ca.rb
    /usr/share/metasploit/modules/post/windows/manage/inject_host.rb
    /usr/share/metasploit/modules/post/windows/manage/install_python.rb
    /usr/share/metasploit/modules/post/windows/manage/install_ssh.rb
    /usr/share/metasploit/modules/post/windows/manage/kerberos_tickets.rb
    /usr/share/metasploit/modules/post/windows/manage/killav.rb
    /usr/share/metasploit/modules/post/windows/manage/make_token.rb
    /usr/share/metasploit/modules/post/windows/manage/migrate.rb
    /usr/share/metasploit/modules/post/windows/manage/mssql_local_auth_bypass.rb
    /usr/share/metasploit/modules/post/windows/manage/multi_meterpreter_inject.rb
    /usr/share/metasploit/modules/post/windows/manage/nbd_server.rb
    /usr/share/metasploit/modules/post/windows/manage/peinjector.rb
    /usr/share/metasploit/modules/post/windows/manage/persistence_exe.rb
    /usr/share/metasploit/modules/post/windows/manage/portproxy.rb
    /usr/share/metasploit/modules/post/windows/manage/powershell/build_net_code.rb
    /usr/share/metasploit/modules/post/windows/manage/powershell/exec_powershell.rb
    /usr/share/metasploit/modules/post/windows/manage/powershell/load_script.rb
    /usr/share/metasploit/modules/post/windows/manage/pptp_tunnel.rb
    /usr/share/metasploit/modules/post/windows/manage/priv_migrate.rb
    /usr/share/metasploit/modules/post/windows/manage/pxeexploit.rb
    /usr/share/metasploit/modules/post/windows/manage/reflective_dll_inject.rb
    /usr/share/metasploit/modules/post/windows/manage/remove_ca.rb
    /usr/share/metasploit/modules/post/windows/manage/remove_host.rb
    /usr/share/metasploit/modules/post/windows/manage/rid_hijack.rb
    /usr/share/metasploit/modules/post/windows/manage/rollback_defender_signatures.rb
    /usr/share/metasploit/modules/post/windows/manage/rpcapd_start.rb
    /usr/share/metasploit/modules/post/windows/manage/run_as.rb
    /usr/share/metasploit/modules/post/windows/manage/run_as_psh.rb
    /usr/share/metasploit/modules/post/windows/manage/sdel.rb
    /usr/share/metasploit/modules/post/windows/manage/shellcode_inject.rb
    /usr/share/metasploit/modules/post/windows/manage/sshkey_persistence.rb
    /usr/share/metasploit/modules/post/windows/manage/sticky_keys.rb
    /usr/share/metasploit/modules/post/windows/manage/vmdk_mount.rb
    /usr/share/metasploit/modules/post/windows/manage/vss.rb
    /usr/share/metasploit/modules/post/windows/manage/wdigest_caching.rb
    /usr/share/metasploit/modules/post/windows/manage/webcam.rb
    /usr/share/metasploit/modules/post/windows/recon/computer_browser_discovery.rb
    /usr/share/metasploit/modules/post/windows/recon/outbound_ports.rb
    /usr/share/metasploit/modules/post/windows/wlan/wlan_bss_list.rb
    /usr/share/metasploit/modules/post/windows/wlan/wlan_current_connection.rb
    /usr/share/metasploit/modules/post/windows/wlan/wlan_disconnect.rb
    /usr/share/metasploit/modules/post/windows/wlan/wlan_probe_request.rb
    /usr/share/metasploit/modules/post/windows/wlan/wlan_profile.rb
    /usr/share/metasploit/msf-json-rpc.ru
    /usr/share/metasploit/msf-ws.ru
    /usr/share/metasploit/msfconsole
    /usr/share/metasploit/msfd
    /usr/share/metasploit/msfdb
    /usr/share/metasploit/msfrpc
    /usr/share/metasploit/msfrpcd
    /usr/share/metasploit/msfupdate
    /usr/share/metasploit/msfvenom
    /usr/share/metasploit/plugins/README.md
    /usr/share/metasploit/plugins/aggregator.rb
    /usr/share/metasploit/plugins/alias.rb
    /usr/share/metasploit/plugins/auto_add_route.rb
    /usr/share/metasploit/plugins/beholder.rb
    /usr/share/metasploit/plugins/besecure.rb
    /usr/share/metasploit/plugins/capture.rb
    /usr/share/metasploit/plugins/db_credcollect.rb
    /usr/share/metasploit/plugins/db_tracker.rb
    /usr/share/metasploit/plugins/event_tester.rb
    /usr/share/metasploit/plugins/ffautoregen.rb
    /usr/share/metasploit/plugins/ips_filter.rb
    /usr/share/metasploit/plugins/lab.rb
    /usr/share/metasploit/plugins/libnotify.rb
    /usr/share/metasploit/plugins/msfd.rb
    /usr/share/metasploit/plugins/msgrpc.rb
    /usr/share/metasploit/plugins/nessus.rb
    /usr/share/metasploit/plugins/nexpose.rb
    /usr/share/metasploit/plugins/openvas.rb
    /usr/share/metasploit/plugins/pcap_log.rb
    /usr/share/metasploit/plugins/request.rb
    /usr/share/metasploit/plugins/rssfeed.rb
    /usr/share/metasploit/plugins/sample.rb
    /usr/share/metasploit/plugins/session_notifier.rb
    /usr/share/metasploit/plugins/session_tagger.rb
    /usr/share/metasploit/plugins/socket_logger.rb
    /usr/share/metasploit/plugins/sounds.rb
    /usr/share/metasploit/plugins/sqlmap.rb
    /usr/share/metasploit/plugins/thread.rb
    /usr/share/metasploit/plugins/token_adduser.rb
    /usr/share/metasploit/plugins/token_hunter.rb
    /usr/share/metasploit/plugins/wiki.rb
    /usr/share/metasploit/plugins/wmap.rb
    /usr/share/metasploit/script/README.md
    /usr/share/metasploit/script/rails
    /usr/share/metasploit/scripts/README.md
    /usr/share/metasploit/scripts/meterpreter/autoroute.rb
    /usr/share/metasploit/scripts/meterpreter/duplicate.rb
    /usr/share/metasploit/scripts/meterpreter/enum_firefox.rb
    /usr/share/metasploit/scripts/meterpreter/enum_vmware.rb
    /usr/share/metasploit/scripts/meterpreter/event_manager.rb
    /usr/share/metasploit/scripts/meterpreter/file_collector.rb
    /usr/share/metasploit/scripts/meterpreter/get_application_list.rb
    /usr/share/metasploit/scripts/meterpreter/get_filezilla_creds.rb
    /usr/share/metasploit/scripts/meterpreter/get_local_subnets.rb
    /usr/share/metasploit/scripts/meterpreter/getcountermeasure.rb
    /usr/share/metasploit/scripts/meterpreter/gettelnet.rb
    /usr/share/metasploit/scripts/meterpreter/hashdump.rb
    /usr/share/metasploit/scripts/meterpreter/hostsedit.rb
    /usr/share/metasploit/scripts/meterpreter/keylogrecorder.rb
    /usr/share/metasploit/scripts/meterpreter/metsvc.rb
    /usr/share/metasploit/scripts/meterpreter/migrate.rb
    /usr/share/metasploit/scripts/meterpreter/multi_console_command.rb
    /usr/share/metasploit/scripts/meterpreter/multi_meter_inject.rb
    /usr/share/metasploit/scripts/meterpreter/multicommand.rb
    /usr/share/metasploit/scripts/meterpreter/multiscript.rb
    /usr/share/metasploit/scripts/meterpreter/netenum.rb
    /usr/share/metasploit/scripts/meterpreter/packetrecorder.rb
    /usr/share/metasploit/scripts/meterpreter/powerdump.rb
    /usr/share/metasploit/scripts/meterpreter/process_memdump.rb
    /usr/share/metasploit/scripts/meterpreter/remotewinenum.rb
    /usr/share/metasploit/scripts/meterpreter/scheduleme.rb
    /usr/share/metasploit/scripts/meterpreter/schtasksabuse.rb
    /usr/share/metasploit/scripts/meterpreter/scraper.rb
    /usr/share/metasploit/scripts/meterpreter/screen_unlock.rb
    /usr/share/metasploit/scripts/meterpreter/screenspy.rb
    /usr/share/metasploit/scripts/meterpreter/search_dwld.rb
    /usr/share/metasploit/scripts/meterpreter/service_manager.rb
    /usr/share/metasploit/scripts/meterpreter/service_permissions_escalate.rb
    /usr/share/metasploit/scripts/meterpreter/uploadexec.rb
    /usr/share/metasploit/scripts/meterpreter/virtualbox_sysenter_dos.rb
    /usr/share/metasploit/scripts/meterpreter/virusscan_bypass.rb
    /usr/share/metasploit/scripts/meterpreter/vnc.rb
    /usr/share/metasploit/scripts/meterpreter/webcam.rb
    /usr/share/metasploit/scripts/meterpreter/winbf.rb
    /usr/share/metasploit/scripts/meterpreter/winenum.rb
    /usr/share/metasploit/scripts/meterpreter/wmic.rb
    /usr/share/metasploit/scripts/resource/auto_brute.rc
    /usr/share/metasploit/scripts/resource/auto_cred_checker.rc
    /usr/share/metasploit/scripts/resource/auto_pass_the_hash.rc
    /usr/share/metasploit/scripts/resource/auto_win32_multihandler.rc
    /usr/share/metasploit/scripts/resource/autocrawler.rc
    /usr/share/metasploit/scripts/resource/autoexploit.rc
    /usr/share/metasploit/scripts/resource/bap_all.rc
    /usr/share/metasploit/scripts/resource/bap_dryrun_only.rc
    /usr/share/metasploit/scripts/resource/bap_firefox_only.rc
    /usr/share/metasploit/scripts/resource/bap_flash_only.rc
    /usr/share/metasploit/scripts/resource/bap_ie_only.rc
    /usr/share/metasploit/scripts/resource/basic_discovery.rc
    /usr/share/metasploit/scripts/resource/dev_checks.rc
    /usr/share/metasploit/scripts/resource/fileformat_generator.rc
    /usr/share/metasploit/scripts/resource/meterpreter_compatibility.rc
    /usr/share/metasploit/scripts/resource/mssql_brute.rc
    /usr/share/metasploit/scripts/resource/multi_post.rc
    /usr/share/metasploit/scripts/resource/nessus_vulns_cleaner.rc
    /usr/share/metasploit/scripts/resource/oracle_login.rc
    /usr/share/metasploit/scripts/resource/oracle_sids.rc
    /usr/share/metasploit/scripts/resource/oracle_tns.rc
    /usr/share/metasploit/scripts/resource/port_cleaner.rc
    /usr/share/metasploit/scripts/resource/portscan.rc
    /usr/share/metasploit/scripts/resource/run_all_post.rc
    /usr/share/metasploit/scripts/resource/run_cve-2022-22960_lpe.rc
    /usr/share/metasploit/scripts/resource/smb_checks.rc
    /usr/share/metasploit/scripts/resource/smb_validate.rc
    /usr/share/metasploit/scripts/resource/wmap_autotest.rc
    /usr/share/metasploit/scripts/shell/migrate.rb
    /usr/share/metasploit/spec/README.md
    /usr/share/metasploit/spec/acceptance/README.md
    /usr/share/metasploit/spec/acceptance/child_process_spec.rb
    /usr/share/metasploit/spec/acceptance/meterpreter_spec.rb
    /usr/share/metasploit/spec/acceptance_spec_helper.rb
    /usr/share/metasploit/spec/allure_config.rb
    /usr/share/metasploit/spec/api/json_rpc_spec.rb
    /usr/share/metasploit/spec/factories/mdm/exported_web_vulns.rb
    /usr/share/metasploit/spec/factories/mdm/module_details.rb
    /usr/share/metasploit/spec/file_fixtures/config_files/db.ini
    /usr/share/metasploit/spec/file_fixtures/config_files/default_remote_db.ini
    /usr/share/metasploit/spec/file_fixtures/config_files/empty.ini
    /usr/share/metasploit/spec/file_fixtures/config_files/module.ini
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/basic/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/basic/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/empty/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/empty/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/long/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/error_logs/long/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/empty/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/empty/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/equal/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/equal/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/long/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/long/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/short/framework.log
    /usr/share/metasploit/spec/file_fixtures/debug/framework_logs/short/msf-ws.log
    /usr/share/metasploit/spec/file_fixtures/debug/installs/omnibus/version.yml
    /usr/share/metasploit/spec/file_fixtures/fake_common_roots.txt
    /usr/share/metasploit/spec/file_fixtures/fake_default_wordlist.txt
    /usr/share/metasploit/spec/file_fixtures/json_rpc/auxiliary/scanner/http/title.rb
    /usr/share/metasploit/spec/file_fixtures/json_rpc/auxiliary/scanner/ssl/openssl_heartbleed.rb
    /usr/share/metasploit/spec/file_fixtures/json_rpc/exploits/windows/smb/ms17_010_eternalblue.rb
    /usr/share/metasploit/spec/file_fixtures/migrate/99999999999999_test_db_migration.rb
    /usr/share/metasploit/spec/file_fixtures/modules/auxiliary/auxiliary_rubocopped.rb
    /usr/share/metasploit/spec/file_fixtures/modules/auxiliary/auxiliary_tidy.rb
    /usr/share/metasploit/spec/file_fixtures/modules/auxiliary/auxiliary_untidy.rb
    /usr/share/metasploit/spec/file_fixtures/modules/auxiliary/lotus_domino_hash_response.xml
    /usr/share/metasploit/spec/file_fixtures/modules/auxiliary/lotus_domino_hash_response_no_cred.xml
    /usr/share/metasploit/spec/file_fixtures/modules/exploits/auto_target_linux.rb
    /usr/share/metasploit/spec/file_fixtures/modules/exploits/auto_target_windows.rb
    /usr/share/metasploit/spec/file_fixtures/modules/exploits/existing_auto_target.rb
    /usr/share/metasploit/spec/file_fixtures/modules/exploits/single_target_exploit.rb
    /usr/share/metasploit/spec/file_fixtures/modules/payloads/payload_tidy.rb
    /usr/share/metasploit/spec/file_fixtures/modules/payloads/singles/generic/no_session_payload.rb
    /usr/share/metasploit/spec/file_fixtures/nop_shellcode.bin
    /usr/share/metasploit/spec/file_fixtures/short_address_list.txt
    /usr/share/metasploit/spec/file_fixtures/string_list.txt
    /usr/share/metasploit/spec/lib/metasploit/framework/afp/client_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/aws/client_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/compiler/utils_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/compiler/windows_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/credential_collection_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/credential_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/data_service/response_data_helper_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/database_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/hashes/identify_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/advantech_webaccess_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/afp_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/axis2_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/base_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/bavision_cameras_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/buffalo_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/caidao_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/chef_webui_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/cisco_firepower_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/db2_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/ftp_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/gitlab_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/glassfish_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/http_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/invalid_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/ipboard_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/jenkins_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/kerberos_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/ldap_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/manageengine_desktop_central_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/mssql_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/mybook_live_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/mysql_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/nessus_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/octopusdeploy_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/phpmyadmin_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/pop3_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/postgres_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/redis_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/result_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/smb_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/smh_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/snmp_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/ssh_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/symantec_web_gateway_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/telnet_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/tomcat_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/vmauthd_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/vnc_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/winrm_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/wordpress_multicall_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/wordpress_rpc_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner/zabbix_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/login_scanner_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/base_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/fake_function_collection_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/fake_function_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/gettickcount_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/if_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/int_assignments_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/malloc_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/outputdebugstring_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/printf_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/string_assignments_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/switch_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/code_factory/uninit_variables_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/modifier_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/parser_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/random_statements_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/obfuscation/crandomizer/utility_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/password_crackers/cracker_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/password_crackers/invalid_wordlist_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/password_crackers/wordlist_spec.rb
    /usr/share/metasploit/spec/lib/metasploit/framework/ssh/platform_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/serializer/readable_text_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/command_shell_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/mainframe_shell_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/meterpreter_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/mssql_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/mysql_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/postgresql_spec.rb
    /usr/share/metasploit/spec/lib/msf/base/sessions/smb_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/analyze_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/author_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/arista_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/brocade_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/cisco_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/drdos_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/f5_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/juniper_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/kademlia_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/mikrotik_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/nfs_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/prometheus_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/redis_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/rocketmq_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/ubiquiti_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/auxiliary/vyos_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/data_store_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/data_store_with_fallbacks_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/encoded_payload_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exe/segment_appender_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exe/segment_injector_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/auto_target_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/capture_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/cmdstager_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/git/packfile_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/git/pkt_line_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/client_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/jboss/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/jboss/bean_shell_scripts_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/jboss/bean_shell_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_scripts_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/joomla/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/joomla/version_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/nifi/auth_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/nifi/dbconnectionpool_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/nifi/processor_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/nifi_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/pihole_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/server_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/typo3_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/wordpress/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/wordpress/login_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/http/wordpress/version_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/powershell_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/auto_check_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/browser_exploit_server_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/browser_profile_manager_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/firefox_addon_generator_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/firefox_privilege_escalation_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/http/flask_unsign/session_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/builder_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/builder_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/parser_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client/registry_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/client_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/java/rmi/util_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/as_request_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/as_response_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/pac_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/pkinit_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/tgs_request_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client/tgs_response_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/client_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/service_authenticator/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/ticket_converter_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/kerberos/ticket_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/ldap_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/ms_icpr_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/remote/http/http_cookie_jar_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/remote/http/http_cookie_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/smb/client/kerberos_authentication_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/remote/smtp_delivery_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/retry_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/smb/client/local_paths_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/smb/client/remote_paths_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/sqli/mysqli/mysqli_common_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/exploit/sqli/mysqli/mysqli_time_based_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/feature_manager_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/framework_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/handler/reverse_http_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/module/failure_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/module_manager_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/module_set_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/module_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/modules/error_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/modules/loader/base_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/modules/loader/directory_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/modules/metadata/search_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_address_local_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_address_range_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_address_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_bool_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_condition_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_enum_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_float_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_int_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_meterpreter_debug_logging_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_path_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_port_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_raw_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_regexp_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_rhosts_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/opt_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/option_container_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/payload/python_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/payload/reverse_http_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/payload_generator_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/platform_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/android/priv_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/android/system_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/file_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/linux/busy_box_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/vcenter/database_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/vcenter/vcenter_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/windows/mssql_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/windows/priv_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/windows/runas_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/windows/task_scheduler_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/post/windows/version_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/reference_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/rhosts_walker_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/rpc/json/dispatcher_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/rpc/v10/rpc_console_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/rpc/v10/rpc_core_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/rpc/v10/rpc_job_status_tracker_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/site_reference_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/target_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/web_services_spec.rb
    /usr/share/metasploit/spec/lib/msf/core/windows_version_spec.rb
    /usr/share/metasploit/spec/lib/msf/database_event_spec.rb
    /usr/share/metasploit/spec/lib/msf/db_connector_spec.rb
    /usr/share/metasploit/spec/lib/msf/db_import_error_spec.rb
    /usr/share/metasploit/spec/lib/msf/db_manager/export_spec.rb
    /usr/share/metasploit/spec/lib/msf/db_manager_spec.rb
    /usr/share/metasploit/spec/lib/msf/debug_spec.rb
    /usr/share/metasploit/spec/lib/msf/exploit/local_spec.rb
    /usr/share/metasploit/spec/lib/msf/exploit/remote/http/kubernetes/auth_parser_spec.rb
    /usr/share/metasploit/spec/lib/msf/exploit/remote/smb/relay/target_list_spec.rb
    /usr/share/metasploit/spec/lib/msf/host_state_spec.rb
    /usr/share/metasploit/spec/lib/msf/service_state_spec.rb
    /usr/share/metasploit/spec/lib/msf/simple/payload_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/auxiliary_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/common_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/creds_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/db/klist_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher/exploit_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/command_dispatcher_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/table_print/age_formatter_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/table_print/custom_color_styler_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/table_print/highlight_substring_styler_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/table_print/rank_formatter_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/console/table_print/rank_styler_spec.rb
    /usr/share/metasploit/spec/lib/msf/ui/text/dispatcher_shell_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/document_generator/normalizer_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/document_generator/pull_request_finder_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/dot_net_deserialization_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/java_deserialization/bean_factory_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/java_deserialization_spec.rb
    /usr/share/metasploit/spec/lib/msf/util/windows_crypto_helpers_spec.rb
    /usr/share/metasploit/spec/lib/net/dns/names/names_spec.rb
    /usr/share/metasploit/spec/lib/net/dns/rr/classes_spec.rb
    /usr/share/metasploit/spec/lib/net/dns/rr/types_spec.rb
    /usr/share/metasploit/spec/lib/postgres/postgres-pr/connection_spec.rb
    /usr/share/metasploit/spec/lib/postgres/postgres-pr/message_spec.rb
    /usr/share/metasploit/spec/lib/postgres/postgres-pr/scram_sha_256_spec.rb
    /usr/share/metasploit/spec/lib/rex/crypto/aes256_spec.rb
    /usr/share/metasploit/spec/lib/rex/crypto/rc4_spec.rb
    /usr/share/metasploit/spec/lib/rex/image_source/disk_spec.rb
    /usr/share/metasploit/spec/lib/rex/image_source/memory_spec.rb
    /usr/share/metasploit/spec/lib/rex/mac_oui_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/fs/bitlocker_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/group_policy_preferences_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/ini_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/nmap_xml_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/unattend_spec.rb
    /usr/share/metasploit/spec/lib/rex/parser/winscp_spec.rb
    /usr/share/metasploit/spec/lib/rex/payloads/meterpreter/uri_checksum_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/client_core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/extensions/priv/priv_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/extensions/stdapi/sys/registry_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/extensions/stdapi/ui_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/packet_parser_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/packet_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/ui/console.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/meterpreter_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/mssql/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/mysql/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/postgresql/ui/console/command_dispatcher/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/postgresql/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/smb/ui/console/command_dispatcher/core_spec.rb
    /usr/share/metasploit/spec/lib/rex/post/smb/ui/console/command_dispatcher/shares_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/acpp/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/acpp/retrieve_public.bin
    /usr/share/metasploit/spec/lib/rex/proto/crypto_asn/x509_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/crypto_asn1_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/dns/custom_nameserver_provider_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/dns/static_hostnames_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/dns/upstream_resolver_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/dns/upstream_rule_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/gss/kerberos/message_encryptor_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/client_request_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/http_logger_subscriber_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/packet/header_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/packet_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/web_socket/frame_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/http/web_socket/opcode_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/bootstrap_request_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/bootstrap_response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/kademlia_bootstrap_res.bin
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/ping_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/pong_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kademlia/util_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_address_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_authdata_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_keyblock_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_credential_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_presenter_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_principal_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/krb5_ccache_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_address_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_bool_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/credential_cache/primitive/krb5_ccache_epoch_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/aes128_cts_sha1_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/aes256_cts_sha1_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/asn1_utils_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/des3_cbc_sha1_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/des_cbc_md5_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/crypto/rc4_hmac_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/keytab/krb5_keytab_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/ap_rep_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/ap_req_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/authenticator_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/authorization_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/checksum_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/enc_kdc_response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/enc_krb_cred_part_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/encrypted_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/etype_info2_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/host_address_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/kdc_option_flags_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/kdc_request_body_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/kdc_request_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/kdc_response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/krb_cred_info_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/krb_cred_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/krb_error_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_for_user_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_pac_request_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_pk_as_rep_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/pre_auth_pk_as_req_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/principal_name_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/ticket_enc_part_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/ticket_flags_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/ticket_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/model/transited_encoding_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/kerberos/pac/krb5_pac_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/mms/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/mms/model/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/mms/model/smtp_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/ms_dtyp/ms_dtyp_security_descriptor_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/natpmp/packet_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/ntp/modes_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/nuuo/client_request_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/nuuo/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/nuuo/response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/pjl/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/proxy/socks5/packet_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/proxy/socks5/server_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/quake/info_response.bin
    /usr/share/metasploit/spec/lib/rex/proto/quake/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/quake/status_response.bin
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/call_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/call_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/continuation_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/dgc_ack_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/output_header_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/ping_ack_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/ping_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/protocol_ack_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/return_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/return_value_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/rmi/model/unique_identifier_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/sip/response_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/sms/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/sms/model/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/sms/model/smtp_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/steam/message_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/steam/steam_info.bin
    /usr/share/metasploit/spec/lib/rex/proto/thrift/client_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_array_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_boolean_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_data_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_header_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_string_spec.rb
    /usr/share/metasploit/spec/lib/rex/proto/thrift/thrift_struct_spec.rb
    /usr/share/metasploit/spec/lib/rex/time_spec.rb
    /usr/share/metasploit/spec/lib/rex/ui/text/shell/history_manager_spec.rb
    /usr/share/metasploit/spec/lib/rex/version_spec.rb
    /usr/share/metasploit/spec/models/mdm/workspace_spec.rb
    /usr/share/metasploit/spec/models/metasploit/credential/core_spec.rb
    /usr/share/metasploit/spec/module_validation_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/admin/dcerpc/icpr_cert_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/admin/kerberos/forge_ticket_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/admin/kerberos/inspect_ticket_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/admin/kerberos/keytab_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/scanner/lotus/lotus_domino_hashes_spec.rb
    /usr/share/metasploit/spec/modules/auxiliary/scanner/ssh/ssh_login_spec.rb
    /usr/share/metasploit/spec/modules/payloads_spec.rb
    /usr/share/metasploit/spec/modules_spec.rb
    /usr/share/metasploit/spec/msf/core/auxiliary/auth_brute_spec.rb
    /usr/share/metasploit/spec/msf/core/exception_spec.rb
    /usr/share/metasploit/spec/msf/ui/console/module_argument_parsing_spec.rb
    /usr/share/metasploit/spec/msfupdate_spec.rb
    /usr/share/metasploit/spec/plugins/capture_spec.rb
    /usr/share/metasploit/spec/rex/parser/arguments_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/layout/extra_spacing_with_bindata_ignored_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/layout/module_description_indentation_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/layout/module_hash_on_new_line_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/layout/module_hash_values_on_same_line_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/lint/deprecated_gem_version_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/lint/detect_invalid_pack_directives_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/lint/module_disclosure_date_format_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/lint/module_disclosure_date_present_spec.rb
    /usr/share/metasploit/spec/rubocop/cop/lint/module_enforce_notes_spec.rb
    /usr/share/metasploit/spec/spec_helper.rb
    /usr/share/metasploit/spec/support/acceptance/child_process.rb
    /usr/share/metasploit/spec/support/acceptance/countdown.rb
    /usr/share/metasploit/spec/support/acceptance/line_validation.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter/java.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter/mettle.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter/php.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter/python.rb
    /usr/share/metasploit/spec/support/acceptance/meterpreter/windows_meterpreter.rb
    /usr/share/metasploit/spec/support/acceptance/port_allocator.rb
    /usr/share/metasploit/spec/support/lib/module_validation.rb
    /usr/share/metasploit/spec/support/matchers/match_table.rb
    /usr/share/metasploit/spec/support/matchers/query_the_database.rb
    /usr/share/metasploit/spec/support/matchers/respond_to_protected.rb
    /usr/share/metasploit/spec/support/shared/contexts/metasploit/framework/spec/constants/cleaner.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/db_manager.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/framework/threads/cleaner.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/modules/error_attributes.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/modules/loader_base.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/simple/framework.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/simple/framework/modules/loading.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/string_io.rb
    /usr/share/metasploit/spec/support/shared/contexts/msf/ui_driver.rb
    /usr/share/metasploit/spec/support/shared/contexts/rex/job/inline.rb
    /usr/share/metasploit/spec/support/shared/contexts/untested_payloads.rb
    /usr/share/metasploit/spec/support/shared/contexts/wait_for_expect.rb
    /usr/share/metasploit/spec/support/shared/examples/a_module_with_valid_metadata.rb
    /usr/share/metasploit/spec/support/shared/examples/all_modules_with_module_type_can_be_instantiated.rb
    /usr/share/metasploit/spec/support/shared/examples/an_option.rb
    /usr/share/metasploit/spec/support/shared/examples/credential/core/to_credential.rb
    /usr/share/metasploit/spec/support/shared/examples/hash_with_insensitive_access.rb
    /usr/share/metasploit/spec/support/shared/examples/mdm/workspace/boundary.rb
    /usr/share/metasploit/spec/support/shared/examples/metasploit/framework/login_scanner/http.rb
    /usr/share/metasploit/spec/support/shared/examples/metasploit/framework/login_scanner/login_scanner_base.rb
    /usr/share/metasploit/spec/support/shared/examples/metasploit/framework/login_scanner/ntlm.rb
    /usr/share/metasploit/spec/support/shared/examples/metasploit/framework/login_scanner/rex_socket.rb
    /usr/share/metasploit/spec/support/shared/examples/metasploit/framework/tcp/client.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/core/exploit/jsobfu.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/core/exploit/sqli/sqli_common_shared.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/core/exploit/sqli/sqli_time_based_shared.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/adapter.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/client.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/connection.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/cred.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/event.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/exploit_attempt.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/exploited_host.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/export/extract_module_detail_info_module_detail_child.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/host.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/host_detail.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/host_tag.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/acunetix.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/amap.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/appscan.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/burp.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/ci.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/foundstone.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/fusion_vm.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/gpp.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/ip360.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/ip360/aspl.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/ip360/v3.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/ip_list.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/libpcap.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/mbsa.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework/credential.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework/xml.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework/xml/check_msf_xml_version_with_root_tag.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework/xml/import_msf_web_element_specialization.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/metasploit_framework/zip.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nessus.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nessus/nbe.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nessus/xml.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nessus/xml/v1.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nessus/xml/v2.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/netsparker.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nexpose.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nexpose/raw.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nexpose/simple.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nikto.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/nmap.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/open_vas.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/outpost24.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/qualys.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/qualys/asset.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/qualys/scan.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/report.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/retina.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/spiceworks.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/import/wapiti.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/ip_address.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/loot.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/migration.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/module_cache.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/note.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/ref.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/report.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/route.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/search_modules/mdm_module_platform_name_or_mdm_module_target_name_keyword.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/search_modules/mdm_module_ref_name_keyword.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/service.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/session.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/session_event.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/task.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/update_all_module_details_refresh.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/update_module_details_with_module_type.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/vuln.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/vuln_attempt.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/vuln_detail.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/web.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/wmap.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/db_manager/workspace.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/arch.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/author.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/compatibility.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/data_store.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/full_name.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/module_info.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/module_store.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/network.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/options.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/privileged.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ranking.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/type.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ui.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ui/line.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ui/line/verbose.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ui/message.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/ui/message/verbose.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module/uuid.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module_manager/cache.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module_manager/loading.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/module_manager/module_paths.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/modules/error_subclass_initialize.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/modules/version_compatibility_error.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/simple/framework/module_paths.rb
    /usr/share/metasploit/spec/support/shared/examples/msf/ui/console/command_dispatcher/session.rb
    /usr/share/metasploit/spec/support/shared/examples/payload_cached_size_is_consistent.rb
    /usr/share/metasploit/spec/support/shared/examples/payload_not_cached.rb
    /usr/share/metasploit/spec/support/shared/examples/rex/image_source/image_source.rb
    /usr/share/metasploit/spec/support/shared/examples/typed_path.rb
    /usr/share/metasploit/spec/tools/cpassword_decrypt_spec.rb
    /usr/share/metasploit/spec/tools/dev/msftidy_runner_spec.rb
    /usr/share/metasploit/spec/tools/dev/msftidy_spec.rb
    /usr/share/metasploit/spec/tools/dev/report_generation/support_matrix/generate_spec.rb
    /usr/share/metasploit/spec/tools/dev/rubocop_runner_spec.rb
    /usr/share/metasploit/spec/tools/egghunter_spec.rb
    /usr/share/metasploit/spec/tools/java_deserializer_spec.rb
    /usr/share/metasploit/spec/tools/jsobfu_spec.rb
    /usr/share/metasploit/spec/tools/md5_lookup_spec.rb
    /usr/share/metasploit/spec/tools/virustotal_spec.rb
    /usr/share/metasploit/spec/zeitwerk_compliance_spec.rb
    /usr/share/metasploit/test/README.md
    /usr/share/metasploit/test/functional/framework/msfconsole_spec.rb
    /usr/share/metasploit/test/functional/framework/msftest/100_continue.msftest
    /usr/share/metasploit/test/functional/framework/msftest/db_connect_unconnected.msftest
    /usr/share/metasploit/test/functional/framework/msftest/psexec.msftest
    /usr/share/metasploit/test/functional/framework/msftest/resource/exit.rc
    /usr/share/metasploit/test/functional/framework/msftest/resource/help.rc
    /usr/share/metasploit/test/functional/meterpreter/java_meterpreter_specs.rb
    /usr/share/metasploit/test/functional/meterpreter/meterpreter_java_spec.rb
    /usr/share/metasploit/test/functional/meterpreter/meterpreter_php_spec.rb
    /usr/share/metasploit/test/functional/meterpreter/meterpreter_spec_helper.rb
    /usr/share/metasploit/test/functional/meterpreter/meterpreter_specs.rb
    /usr/share/metasploit/test/functional/meterpreter/meterpreter_win32_spec.rb
    /usr/share/metasploit/test/functional/meterpreter/windows_meterpreter_specs.rb
    /usr/share/metasploit/test/hooks/array_to_s.rb
    /usr/share/metasploit/test/hooks/string_idx.rb
    /usr/share/metasploit/test/kubernetes/.gitignore
    /usr/share/metasploit/test/kubernetes/Dockerfile
    /usr/share/metasploit/test/kubernetes/Makefile
    /usr/share/metasploit/test/kubernetes/README.md
    /usr/share/metasploit/test/kubernetes/docker-compose.yml
    /usr/share/metasploit/test/kubernetes/lucee/.helmignore
    /usr/share/metasploit/test/kubernetes/lucee/Chart.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/NOTES.txt
    /usr/share/metasploit/test/kubernetes/lucee/templates/_helpers.tpl
    /usr/share/metasploit/test/kubernetes/lucee/templates/deployment.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/hpa.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/ingress.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/rbac.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/service.yaml
    /usr/share/metasploit/test/kubernetes/lucee/templates/tests/test-connection.yaml
    /usr/share/metasploit/test/kubernetes/lucee/values.yaml
    /usr/share/metasploit/test/kubernetes/secrets/.helmignore
    /usr/share/metasploit/test/kubernetes/secrets/Chart.yaml
    /usr/share/metasploit/test/kubernetes/secrets/files/.gitignore
    /usr/share/metasploit/test/kubernetes/secrets/files/README.md
    /usr/share/metasploit/test/kubernetes/secrets/templates/NOTES.txt
    /usr/share/metasploit/test/kubernetes/secrets/templates/_helpers.tpl
    /usr/share/metasploit/test/kubernetes/secrets/templates/basic-auth.yaml
    /usr/share/metasploit/test/kubernetes/secrets/templates/dockerconfigjson.yaml
    /usr/share/metasploit/test/kubernetes/secrets/templates/opaque.yaml
    /usr/share/metasploit/test/kubernetes/secrets/templates/ssh-auth.yaml
    /usr/share/metasploit/test/kubernetes/secrets/templates/tls.yaml
    /usr/share/metasploit/test/kubernetes/secrets/values.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/.helmignore
    /usr/share/metasploit/test/kubernetes/thinkphp/Chart.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/NOTES.txt
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/_helpers.tpl
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/deployment.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/hpa.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/ingress.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/rbac.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/service.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/templates/tests/test-connection.yaml
    /usr/share/metasploit/test/kubernetes/thinkphp/values.yaml
    /usr/share/metasploit/test/lib/module_test.rb
    /usr/share/metasploit/test/lib/msf_matchers.rb
    /usr/share/metasploit/test/lib/regexr.rb
    /usr/share/metasploit/test/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep_fail.json
    /usr/share/metasploit/test/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep_pass.json
    /usr/share/metasploit/test/modules/auxiliary/scanner/smb/smb_enumshares.json
    /usr/share/metasploit/test/modules/auxiliary/scanner/smb/smb_enumusers.json
    /usr/share/metasploit/test/modules/auxiliary/scanner/smb/smb_login.json
    /usr/share/metasploit/test/modules/auxiliary/scanner/smb/smb_ms17_010_pass.json
    /usr/share/metasploit/test/modules/auxiliary/test/capture.rb
    /usr/share/metasploit/test/modules/auxiliary/test/check.rb
    /usr/share/metasploit/test/modules/auxiliary/test/eth_spoof.rb
    /usr/share/metasploit/test/modules/auxiliary/test/ftp_data.rb
    /usr/share/metasploit/test/modules/auxiliary/test/heaplib2.rb
    /usr/share/metasploit/test/modules/auxiliary/test/httpserver.rb
    /usr/share/metasploit/test/modules/auxiliary/test/ip_spoof.rb
    /usr/share/metasploit/test/modules/auxiliary/test/recon_passive.rb
    /usr/share/metasploit/test/modules/auxiliary/test/report_auth_info.rb
    /usr/share/metasploit/test/modules/auxiliary/test/scanner_batch.rb
    /usr/share/metasploit/test/modules/auxiliary/test/scanner_host.rb
    /usr/share/metasploit/test/modules/auxiliary/test/space_check.rb
    /usr/share/metasploit/test/modules/auxiliary/test/sqli_test.rb
    /usr/share/metasploit/test/modules/auxiliary/test/sqlite_lab.rb
    /usr/share/metasploit/test/modules/exploits/test/aggressive.rb
    /usr/share/metasploit/test/modules/exploits/test/browserexploitserver.rb
    /usr/share/metasploit/test/modules/exploits/test/check.rb
    /usr/share/metasploit/test/modules/exploits/test/cmdweb.rb
    /usr/share/metasploit/test/modules/exploits/test/dialup.rb
    /usr/share/metasploit/test/modules/exploits/test/egghunter.rb
    /usr/share/metasploit/test/modules/exploits/test/explib2_ie11_drop_exec_test_case.rb
    /usr/share/metasploit/test/modules/exploits/test/explib2_ie11_exec_test_case.rb
    /usr/share/metasploit/test/modules/exploits/test/exploitme.rb
    /usr/share/metasploit/test/modules/exploits/test/java_tester.rb
    /usr/share/metasploit/test/modules/exploits/test/js_tester.rb
    /usr/share/metasploit/test/modules/exploits/test/kernel.rb
    /usr/share/metasploit/test/modules/exploits/test/shell.rb
    /usr/share/metasploit/test/modules/exploits/windows/smb/ms17_010_eternalblue.json
    /usr/share/metasploit/test/modules/exploits/windows/smb/ms17_010_psexec.json
    /usr/share/metasploit/test/modules/exploits/windows/smb/psexec.json
    /usr/share/metasploit/test/modules/post/test/all.rb
    /usr/share/metasploit/test/modules/post/test/cmd_exec.rb
    /usr/share/metasploit/test/modules/post/test/extapi.rb
    /usr/share/metasploit/test/modules/post/test/file.rb
    /usr/share/metasploit/test/modules/post/test/get_env.rb
    /usr/share/metasploit/test/modules/post/test/meterpreter.rb
    /usr/share/metasploit/test/modules/post/test/railgun.rb
    /usr/share/metasploit/test/modules/post/test/railgun_reverse_lookups.rb
    /usr/share/metasploit/test/modules/post/test/registry.rb
    /usr/share/metasploit/test/modules/post/test/search.rb
    /usr/share/metasploit/test/modules/post/test/services.rb
    /usr/share/metasploit/test/modules/post/test/unix.rb
    /usr/share/metasploit/test/scripts/test-check.rc
    /usr/share/metasploit/test/scripts/test-sessions.rc
    /usr/share/metasploit/test/tests/00_create_all_modules_test.rb
    /usr/share/metasploit/test/tests/01_all_exploits_have_payloads_test.rb
    /usr/share/metasploit/test/tests/rakefile
    /usr/share/metasploit/test/tests/test_encoders.rb
    /usr/share/metasploit/test/tests/testbase.rb
    /usr/share/metasploit/tools/README.md
    /usr/share/metasploit/tools/automation/cache/build_new_cache.sh
    /usr/share/metasploit/tools/automation/cache/update_module_cache.sh
    /usr/share/metasploit/tools/automation/cache/wait_for_cache.rc
    /usr/share/metasploit/tools/context/Makefile
    /usr/share/metasploit/tools/context/cpuid-key.c
    /usr/share/metasploit/tools/context/stat-key.c
    /usr/share/metasploit/tools/context/time-key.c
    /usr/share/metasploit/tools/dev/add_pr_fetch.rb
    /usr/share/metasploit/tools/dev/check_external_scripts.rb
    /usr/share/metasploit/tools/dev/find_release_notes.rb
    /usr/share/metasploit/tools/dev/import-dev-keys.sh
    /usr/share/metasploit/tools/dev/msfdb_ws
    /usr/share/metasploit/tools/dev/msftidy.rb
    /usr/share/metasploit/tools/dev/msftidy_docs.rb
    /usr/share/metasploit/tools/dev/pre-commit-hook.rb
    /usr/share/metasploit/tools/dev/report_generation/support_matrix/generate.rb
    /usr/share/metasploit/tools/dev/report_generation/support_matrix/template.erb
    /usr/share/metasploit/tools/dev/set_binary_encoding.rb
    /usr/share/metasploit/tools/dev/sign-dev-keys.sh
    /usr/share/metasploit/tools/dev/update_gem_licenses.sh
    /usr/share/metasploit/tools/dev/update_joomla_components.py
    /usr/share/metasploit/tools/dev/update_wordpress_vulnerabilities.rb
    /usr/share/metasploit/tools/docs/issue_finder.py
    /usr/share/metasploit/tools/exploit/egghunter.rb
    /usr/share/metasploit/tools/exploit/exe2vba.rb
    /usr/share/metasploit/tools/exploit/exe2vbs.rb
    /usr/share/metasploit/tools/exploit/extract_msu.bat
    /usr/share/metasploit/tools/exploit/find_badchars.rb
    /usr/share/metasploit/tools/exploit/install_msf_apk.sh
    /usr/share/metasploit/tools/exploit/java_deserializer.rb
    /usr/share/metasploit/tools/exploit/jsobfu.rb
    /usr/share/metasploit/tools/exploit/metasm_shell.rb
    /usr/share/metasploit/tools/exploit/msf_irb_shell.rb
    /usr/share/metasploit/tools/exploit/msu_finder.rb
    /usr/share/metasploit/tools/exploit/nasm_shell.rb
    /usr/share/metasploit/tools/exploit/pattern_create.rb
    /usr/share/metasploit/tools/exploit/pattern_offset.rb
    /usr/share/metasploit/tools/exploit/pdf2xdp.rb
    /usr/share/metasploit/tools/exploit/psexec.rb
    /usr/share/metasploit/tools/exploit/random_compile_c.rb
    /usr/share/metasploit/tools/exploit/reg.rb
    /usr/share/metasploit/tools/exploit/virustotal.rb
    /usr/share/metasploit/tools/hardware/README.md
    /usr/share/metasploit/tools/hardware/elm327_relay.rb
    /usr/share/metasploit/tools/hardware/killerbee_msfrelay.py
    /usr/share/metasploit/tools/memdump/README.memdump
    /usr/share/metasploit/tools/memdump/memdump.c
    /usr/share/metasploit/tools/memdump/memdump.exe
    /usr/share/metasploit/tools/modules/aws-aggregator-userdata.sh
    /usr/share/metasploit/tools/modules/committer_count.rb
    /usr/share/metasploit/tools/modules/cve_xref.rb
    /usr/share/metasploit/tools/modules/file_pull_requests.rb
    /usr/share/metasploit/tools/modules/generate_mettle_payloads.rb
    /usr/share/metasploit/tools/modules/meterpreter_reverse.erb
    /usr/share/metasploit/tools/modules/missing_payload_tests.rb
    /usr/share/metasploit/tools/modules/module_author.rb
    /usr/share/metasploit/tools/modules/module_commits.rb
    /usr/share/metasploit/tools/modules/module_count.rb
    /usr/share/metasploit/tools/modules/module_description.rb
    /usr/share/metasploit/tools/modules/module_disclodate.rb
    /usr/share/metasploit/tools/modules/module_license.rb
    /usr/share/metasploit/tools/modules/module_missing_reference.rb
    /usr/share/metasploit/tools/modules/module_mixins.rb
    /usr/share/metasploit/tools/modules/module_payloads.rb
    /usr/share/metasploit/tools/modules/module_ports.rb
    /usr/share/metasploit/tools/modules/module_rank.rb
    /usr/share/metasploit/tools/modules/module_reference.rb
    /usr/share/metasploit/tools/modules/module_targets.rb
    /usr/share/metasploit/tools/modules/payload_lengths.rb
    /usr/share/metasploit/tools/modules/profile.sh
    /usr/share/metasploit/tools/modules/solo.rb
    /usr/share/metasploit/tools/modules/update_payload_cached_sizes.rb
    /usr/share/metasploit/tools/modules/verify_datastore.rb
    /usr/share/metasploit/tools/password/cpassword_decrypt.rb
    /usr/share/metasploit/tools/password/halflm_second.rb
    /usr/share/metasploit/tools/password/hmac_sha1_crack.rb
    /usr/share/metasploit/tools/password/lm2ntcrack.rb
    /usr/share/metasploit/tools/password/md5_lookup.rb
    /usr/share/metasploit/tools/password/vxdigger.rb
    /usr/share/metasploit/tools/password/vxencrypt.rb
    /usr/share/metasploit/tools/password/vxmaster.rb
    /usr/share/metasploit/tools/password/winscp_decrypt.rb
    /usr/share/metasploit/tools/payloads/format_aarch64.rb
    /usr/share/metasploit/tools/payloads/ysoserial/Dockerfile
    /usr/share/metasploit/tools/payloads/ysoserial/dot_net.rb
    /usr/share/metasploit/tools/payloads/ysoserial/find_ysoserial_offsets.rb
    /usr/share/metasploit/tools/recon/google_geolocate_bssid.rb
    /usr/share/metasploit/tools/recon/makeiplist.rb
    /usr/share/metasploit/tools/smb_file_server.rb
13076 files  49.7M (206.9M installed)
5935 packages and 845883 files in cooking database (Fri Jul 5 14:19:17 2024)