Metasploit Framework
 
 
 
 
 
 
Go to file
Brent Cook a51d3df753 typo 2015-08-31 14:18:55 -05:00
app
config
data typo 2015-08-31 14:18:55 -05:00
db Really truly update schema for reals 2015-03-30 18:35:17 -05:00
documentation
external Add module for CVE-2014-0569 2015-04-09 19:37:26 -05:00
features
lib expand the path environment variables before executing 2015-08-31 13:38:08 -05:00
modules Fix #5130, Correct use of fail_with in wp_worktheflow_upload.rb 2015-04-16 10:32:50 -05:00
plugins Correct YARD doc comments 2015-04-02 16:14:25 +05:00
script
scripts
spec Land #4722, timing options for snmp_login 2015-04-16 02:25:29 -05:00
test
tools Land #5057, CVE fixups 2015-04-03 16:36:11 -05:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml Set postgres version for Travis to 9.3 2015-04-09 17:16:37 -05:00
.yardopts
CONTRIBUTING.md Revert a couple of the suggested edits 2015-03-30 12:04:15 -05:00
COPYING
Gemfile Update to latest Mdm 2015-03-30 13:48:21 -05:00
Gemfile.local.example
Gemfile.lock Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
HACKING
LICENSE
README.md Update README.md 2015-03-29 01:08:06 -10:00
Rakefile
metasploit-framework-db.gemspec Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Bring in #5027 for only a couple edits 2015-03-30 12:08:52 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.