metasploit-framework/lib/msf/core/modules
James Lee f4476cb1b7 Really fix payload recalculation
Instead of deleting all non-symbolics before the re-adding phase of
PayloadSet#recalculate, store a list of old module names, populate a
list of new ones during the re-adding phase, and finally remove any
non-symbolic module that was in the old list but wasn't in the new list.

Also includes a minor refactoring to make ModuleManager its own thing
instead of being an awkard subclass of ModuleSet. Now PayloadSet doesn't
need to know about the existence of framework.modules, which makes the
separation a little more natural.

[FixRM #7037]
2012-12-03 22:23:40 -06:00
..
loader Really fix payload recalculation 2012-12-03 22:23:40 -06:00
error.rb Rescue Errno::ENOENT from File.open in read_module_content 2012-11-06 17:38:38 -06:00
loader.rb Refactor Msf::ModuleManager 2012-10-01 13:09:30 -05:00
metasploit_class_compatibility_error.rb Rescue Errno::ENOENT from File.open in read_module_content 2012-11-06 17:38:38 -06:00
namespace.rb Rescue Errno::ENOENT from File.open in read_module_content 2012-11-06 17:38:38 -06:00
version_compatibility_error.rb Rescue Errno::ENOENT from File.open in read_module_content 2012-11-06 17:38:38 -06:00