Metasploit Framework
 
 
 
 
 
 
Go to file
Renato Piccoli 3203937811 Added a confirmation tip, using nmap. 2017-05-19 00:52:23 +02:00
.github
app
config
data Quick Ghostscript module based on the public PoC 2017-04-28 09:56:52 -05:00
db
docker Add additional nmap dependencies 2017-05-18 12:54:53 +03:00
documentation Added a confirmation tip, using nmap. 2017-05-19 00:52:23 +02:00
external
features
lib Bump version of framework to 4.14.20 2017-05-18 11:53:33 -07:00
modules Land #8401, Buffer Overflow on Sync Breeze Enterprise 9.4.28 2017-05-17 23:39:50 -05:00
plugins address save for aggregator connect details 2017-05-09 11:20:49 -05:00
script
scripts fix usage on meterpreter script 2017-05-10 23:01:02 -05:00
spec removing some test code 2017-05-04 12:57:50 -05:00
test Minor cleanups for multi-platform railgun 2017-04-25 17:45:07 -04:00
tools add LICENSE_GEMS generation tool, update licenses 2017-05-10 16:19:03 -05:00
.dockerignore more docker work 2017-04-22 02:10:00 +02:00
.gitignore move common json-rpc bits to a library 2017-04-26 18:08:08 -05:00
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml try to fix travis 2017-04-22 02:33:33 +02:00
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md
COPYING
Gemfile update rubyntlm to use the released gem 2017-05-12 05:59:11 -05:00
Gemfile.local.example
Gemfile.lock Bump version of framework to 4.14.20 2017-05-18 11:53:33 -07:00
HACKING
LICENSE
LICENSE_GEMS add LICENSE_GEMS generation tool, update licenses 2017-05-10 16:19:03 -05:00
README.md Secure (https) links in README.md 2017-05-16 15:25:30 -04:00
Rakefile
Vagrantfile
docker-compose.yml run msfconsole as non root user in docker 2017-04-27 10:36:56 +02:00
metasploit-framework.gemspec bump payloads 2017-05-11 14:57:10 -05:00
msfconsole
msfd
msfrpc
msfrpcd
msfupdate tidy code, remove pro support, don't use tempfile, simplify checks 2017-05-14 22:58:47 -05:00
msfvenom Removing unnecessary spaces 2017-05-04 10:41:02 -03:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: https://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.