Metasploit Framework
 
 
 
 
 
 
Go to file
Luke Imhoff 653c71e029
Fail if init_module_paths called more than once
MSP-11672

Calling init_module_paths takes 6 seconds on my machine even when there are no
files to that are changed just because it takes that long to walk the
directories and gather the mtime for each file.  Therefore, calling it
more than once should be avoided.  Also, there is no reason to call it
twice as to add paths later, `modules.add_module_paths` should be used.
2014-12-02 10:17:09 -06:00
app
config Use bundler/setup for more graceful bundler related failures 2014-11-17 18:06:01 -08:00
data Land #4263, @jvennix-r7's OSX Mavericks root privilege escalation 2014-11-30 21:13:07 -06:00
db Revert "Diff triggering comment" 2014-11-17 08:41:43 -06:00
documentation
external Change paths, add makefile and compile 2014-11-30 21:06:11 -06:00
features Up aruba timeout for simplecov overhead 2014-11-25 14:13:41 -06:00
lib Fail if init_module_paths called more than once 2014-12-02 10:17:09 -06:00
modules Land #2756, tincd post-auth BOF exploit 2014-12-01 12:13:37 -06:00
plugins
script
scripts
spec Remove debug file writes 2014-11-27 21:34:00 +00:00
test
tools
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version Oh good, another Ruby version bump 2014-11-14 17:28:16 -06:00
.simplecov
.travis.yml Enable fast_finish on travis-ci 2014-11-17 08:33:05 -06:00
.yardopts
CONTRIBUTING.md Add a don't to CONTRIBUTING about merge messages 2014-11-18 13:35:18 -06:00
COPYING
Gemfile metasploit-credential bump to 0.13.3 2014-11-13 12:56:58 -06:00
Gemfile.local.example
Gemfile.lock Bump mdm version number 2014-11-17 10:59:41 -06:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec metasploit-credential bump to 0.13.3 2014-11-13 12:56:58 -06:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd Remove call to legacy db.sink queue, closes #4244 2014-11-22 17:19:12 -06:00
msfupdate
msfvenom

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.