Metasploit Framework
 
 
 
 
 
 
Go to file
Matt Buck 531743eff1
Land #4697, updates to finder syntax
Updates some Rails 3 style ActiveRecord calls to use the Rails 4 Arel
syntax, in preparation for our move to Rails 4.

Fixes #4697, also see MSP-12016
2015-02-06 15:41:11 -06:00
app
config
data Land #4678 Add post module to phish credentials 2015-02-04 23:43:02 -06:00
db Pulling in latest MDM and credential versions 2015-02-05 14:05:24 -06:00
documentation
external Add DLL source code 2015-02-01 19:59:10 -06:00
features The get command too 2015-01-28 12:59:51 -06:00
lib Land #4697, updates to finder syntax 2015-02-06 15:41:11 -06:00
modules Land #4709, fixed up some datastore mangling 2015-02-05 21:22:38 -06:00
plugins Fixing order clause 2015-02-01 01:19:31 -06:00
script
scripts
spec Land #4601, @wchen-r7's tool to lookup md5 hashes 2015-01-30 19:04:34 -06:00
test revert puts back to a vprint call 2015-01-28 16:41:12 -06:00
tools Land #4601, @wchen-r7's tool to lookup md5 hashes 2015-01-30 19:04:34 -06:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CONTRIBUTING.md Remove Road House reference 2015-01-30 15:14:56 -06:00
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock Pulling in latest MDM and credential versions 2015-02-05 14:05:24 -06:00
HACKING
LICENSE
README.md Fix up README.md and CONTRIBUTING.md 2015-01-30 14:28:39 -06:00
Rakefile
metasploit-framework-db.gemspec Pulling in latest MDM and credential versions 2015-02-05 14:05:24 -06:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Change "Options for" line to stderr 2015-01-29 13:38:29 -06:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.