Metasploit Framework
 
 
 
 
 
 
Go to file
James Lee 16bba7a6ac Add test for pad_get_params 2013-02-27 18:06:55 -06:00
data Merges ChrisJohnRiley's new password 2013-02-25 08:39:27 -06:00
documentation Change file header comment to new format 2012-10-08 21:30:42 -05:00
external makefile updated 2013-02-21 13:44:37 +01:00
lib Msf HTTP uses this directly, can't axe it 2013-02-27 17:54:31 -06:00
modules Merge branch 'rapid7' into dmaloney-r7-feature/http/authv2 2013-02-27 14:01:57 -06:00
plugins Merge branch 'master' of github.com:averagesecurityguy/metasploit-framework into averagesecurityguy-master 2013-01-23 00:03:52 -06:00
scripts Add a reference that's good for reading 2013-01-04 00:35:59 -06:00
spec Add test for pad_get_params 2013-02-27 18:06:55 -06:00
test open up the bloxor encoder. 2013-01-10 17:39:40 +00:00
tools Note linking strat in comment docs 2013-02-06 14:19:18 -06:00
.gitignore change doc to doc/ in .gitignore 2013-01-09 14:51:54 -06:00
.rspec Fix missed rename when adding fastlib under directory 2012-10-08 16:14:37 -05:00
.simplecov Better Rubymine compatibility for .simplecov 2013-01-18 11:12:16 -06:00
.travis.yml Make travis install libpcap-dev 2013-02-19 15:41:31 -06:00
CONTRIBUTING.md Update CONTRIBUTING.md 2012-12-21 09:48:13 -06:00
COPYING Replace THIRD_PARTY with machine-readable LICENSE 2013-01-08 13:38:18 -06:00
Gemfile Add pcaprub to gem deps 2013-02-06 14:07:20 -06:00
Gemfile.lock Moving @cli and @ip to instance vars 2013-02-25 08:29:08 -06:00
HACKING Correct typos 2012-10-06 02:24:30 -05:00
LICENSE Replace THIRD_PARTY with machine-readable LICENSE 2013-01-08 13:38:18 -06:00
README.md Merge branch 'feature/contributing' of https://github.com/todb-r7/metasploit-framework into todb-r7-feature/contributing 2012-11-13 21:44:42 +01:00
Rakefile Disambiguate with parens 2012-10-18 12:46:08 -05:00
armitage
msfbinscan Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfcli Fix module reloading 2012-10-04 16:32:12 -05:00
msfconsole Be more clear on protocol types 2013-02-21 14:55:19 -06:00
msfd Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfelfscan Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfencode Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfgui Load environment before starting msfgui 2013-01-03 17:06:02 -06:00
msfmachscan Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfpayload Merge the commandline options with the payload's datastore 2012-07-16 16:07:54 -05:00
msfpescan Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfrop Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfrpc Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfrpcd Mark all libraries as defaulting to 8-bit strings 2012-06-29 00:18:28 -05:00
msfupdate Merge remote-tracking branch 'todb-r7/msfconsole-svn-warn' into rapid7 2013-02-21 15:31:35 -06:00
msfvenom Import datastore options when using an encoder 2013-01-10 17:11:58 -06:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.