Metasploit Framework
 
 
 
 
 
 
Go to file
Meatballs 8031e50d35
Make Exploitation::Powershell testable
Example test
2014-04-26 13:27:25 +01:00
config
data Beautify and fix both ruby an AS 2014-04-17 23:32:29 -05:00
db
documentation Merge remote-tracking branch 'metasploit-framework/master' into masked-cred-format-update 2014-03-19 15:47:46 -05:00
external Beautify and fix both ruby an AS 2014-04-17 23:32:29 -05:00
lib Make Exploitation::Powershell testable 2014-04-26 13:27:25 +01:00
modules Fix wmi and add automatic target 2014-04-22 14:28:27 +01:00
plugins
scripts Merge branch 'upstream/master' into stop_abusing_expand_path 2014-03-11 23:13:39 +10:00
spec Make Exploitation::Powershell testable 2014-04-26 13:27:25 +01:00
test Allow easier control of sprayed memory 2014-03-28 11:58:41 -05:00
tools Remove unnecessary charclass escapes 2014-04-15 14:14:51 -05:00
.gitignore
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap De-dupe and update .mailmap 2013-12-31 16:40:53 -06:00
.rspec
.ruby-gemset
.ruby-version Update default ruby to 1.9.3-p484 (CVE-2013-4164) 2013-11-22 11:20:21 -06:00
.simplecov
.travis.yml Travis shouldn't autofail msftidy fails... yet 2014-04-08 14:05:42 -05:00
.yardopts
CONTRIBUTING.md Be very clear about Redmine's existence. 2014-04-18 10:01:54 -05:00
COPYING Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
Gemfile Use the new bcrypt gem, not bcrypt-ruby 2014-04-18 15:02:42 -05:00
Gemfile.lock Use the new bcrypt gem, not bcrypt-ruby 2014-04-18 15:02:42 -05:00
HACKING Update HACKING along with CONTRIBUTING.md 2014-03-04 14:12:42 -06:00
LICENSE Use the new bcrypt gem, not bcrypt-ruby 2014-04-18 15:02:42 -05:00
README.md Encourage use of the installer for users. 2014-04-11 15:55:18 -05:00
Rakefile
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole
msfd
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
msfmachscan
msfpayload That one, too. 2014-03-04 14:38:25 -06:00
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom fix typo in msfvenom 2014-03-31 14:55:59 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.