Metasploit Framework
 
 
 
 
 
 
Go to file
Brent Cook 5ac1ee1d73 fix http/s handler reference counting for pymet
add a persistent session counter to avoid stopping listening when pymet stages over http/s
2015-03-26 18:26:56 -05:00
app
config
data Pymet dont validate ssl certs for 2.7.9/3.4.3 2015-03-25 19:49:42 -04:00
db fix schema.rb again 2015-03-04 14:01:47 -06:00
documentation
external updated asm in block 2015-03-18 16:07:46 -04:00
features Update help.feature 2015-02-20 21:23:02 -06:00
lib fix http/s handler reference counting for pymet 2015-03-26 18:26:56 -05:00
modules Pymet dont validate ssl certs for 2.7.9/3.4.3 2015-03-25 19:49:42 -04:00
plugins Land #4858, RPC client true/truthy fix 2015-03-09 11:35:57 -05:00
script
scripts Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". 2015-03-10 10:26:03 +01:00
spec Python reverse HTTPS stager 2015-03-21 12:43:14 -04:00
test
tools update tools/missing-payload-tests to give correct advice 2015-03-16 18:10:10 -05:00
.gitignore
.gitmodules
.mailmap Add the most recent alias joe uses 2015-03-11 12:28:51 -05:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml removing 1.9.3 from travis 2015-02-18 17:19:01 -06:00
.yardopts
CONTRIBUTING.md
COPYING
Gemfile Update to latest metasploit dependencies 2015-02-10 14:01:49 -06:00
Gemfile.local.example
Gemfile.lock Bump meterpreter_bins version 2015-03-20 06:23:10 +10:00
HACKING
LICENSE Remove LORCON from LICENSE 2015-02-26 14:53:23 -06:00
README.md
Rakefile
metasploit-framework-db.gemspec latest credential for postgres hash import/export 2015-03-09 11:31:02 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec Bump meterpreter_bins version 2015-03-20 06:23:10 +10:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc Change {} back to do/end 2015-03-09 00:00:49 -05:00
msfrpcd Revert #4859, temporary solution for unbreaking client 2015-02-28 14:07:26 -06:00
msfupdate
msfvenom add trailing newline 2015-02-24 17:53:33 +01:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.