Metasploit Framework
 
 
 
 
 
 
Go to file
Luke Imhoff 184b4e8a13
Merge branch 'master' into feature/MSP-11141/extract-cache-from-metasploit-model
MSP-11141

Conflicts:
	Gemfile.lock
	metasploit-framework-db.gemspec
2015-02-10 14:09:18 -06:00
app
config
data Land #4287, @timwr's exploit form CVS-2014-3153 2015-02-09 10:33:14 -06:00
db Update to latest metasploit dependencies 2015-02-10 14:01:49 -06:00
documentation
external Land #4287, @timwr's exploit form CVS-2014-3153 2015-02-09 10:33:14 -06:00
features The get command too 2015-01-28 12:59:51 -06:00
lib Land #4737, fix Socket Context usages 2015-02-09 17:34:03 -06:00
modules Updated description, credit, and URL 2015-02-10 11:25:13 -06:00
plugins No random names, but store in .msf4/logs 2015-02-09 16:46:02 -06:00
script
scripts
spec Land #4601, @wchen-r7's tool to lookup md5 hashes 2015-01-30 19:04:34 -06:00
test revert puts back to a vprint call 2015-01-28 16:41:12 -06:00
tools Fix false positive in cookie check 2015-02-09 17:23:59 -06:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CONTRIBUTING.md Remove Road House reference 2015-01-30 15:14:56 -06:00
COPYING
Gemfile Update to latest metasploit dependencies 2015-02-10 14:01:49 -06:00
Gemfile.local.example
Gemfile.lock Merge branch 'master' into feature/MSP-11141/extract-cache-from-metasploit-model 2015-02-10 14:09:18 -06:00
HACKING
LICENSE
README.md Fix README.md Travis badge 2015-02-06 15:18:11 -06:00
Rakefile
metasploit-framework-db.gemspec Update to latest metasploit dependencies 2015-02-10 14:01:49 -06:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec Merge branch 'master' into feature/MSP-11141/extract-cache-from-metasploit-model 2015-02-10 14:09:18 -06:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Change "Options for" line to stderr 2015-01-29 13:38:29 -06:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.