1
mirror of https://github.com/rapid7/metasploit-framework synced 2024-10-09 04:26:11 +02:00
metasploit-framework/documentation/design.txt
Matt Miller f30bb50759 auto target note
git-svn-id: file:///home/svn/incoming/trunk@2585 4d416f70-5f16-0410-b530-b9f4589650da
2005-06-05 21:28:53 +00:00

63 lines
1.9 KiB
Plaintext

Major subsystems
----------------
Rex
Contains generic classes that are used by various libraries
and by framework-core and other subsystems.
framework-core
Provides the interface for interacting with modules, managing
sessions, and coordinating exploitation.
framework-base
Implementations of the default sessions included in the
framework, such as Meterpreter, and other various elements
that are outside of the scope of framework-core. This
subsystem also provides a simple wrapper to framework-core
insofar as dealing with exploitation, encoding, payload,
and session interaction.
Dependencies
------------
+------------------+
| Rex |
+------------------+
^
|
|
|
+------------------+
| framework-core |
+------------------+
^
|
|
|
+------------------+
| framework-base |
+------------------+
^ ^
/ \
/ \
/ \
+-----------------+ +-----------------+
| user interface | | modules |
+-----------------+ +-----------------+
| msfconsole | | encoders |
| msfweb | | exploits |
| msfgtk | | payloads |
+-----------------+ +-----------------+
User Interface Commands
-----------------------
Exploits
--------
auto_target: Will automatically set the TARGET based on information
returned from check.