Metasploit Framework
 
 
 
 
 
 
Go to file
Luke Imhoff 4629b1551c
Update to redcarpet 3.2.3
MSP-12565

Version 3.2.3 fixes a XSS via parse_line (OSVDB-120415).
2015-04-16 08:28:31 -05:00
app
config
data Land #5129, x64 BSD prepend stubs 'n' stuff 2015-04-14 01:24:50 -05:00
db
documentation
external Add module for CVE-2014-0569 2015-04-09 19:37:26 -05:00
features
lib Remove extraneous addition 2015-04-16 02:30:09 -05:00
modules Land #5136, WordPress Creative Contact Form upload 2015-04-16 15:17:14 +02:00
plugins Correct YARD doc comments 2015-04-02 16:14:25 +05:00
script
scripts
spec Land #4722, timing options for snmp_login 2015-04-16 02:25:29 -05:00
test
tools Land #5057, CVE fixups 2015-04-03 16:36:11 -05:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml Set postgres version for Travis to 9.3 2015-04-09 17:16:37 -05:00
.yardopts
CONTRIBUTING.md
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock Update to redcarpet 3.2.3 2015-04-16 08:28:31 -05:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.