Metasploit Framework
 
 
 
 
 
 
Go to file
Matthew Kienow b544125f50
Refactor JSON-RPC related variables
Dynamically get MSF config root directory rather than a fixed value.
2019-01-09 17:19:15 -05:00
.github
app
config
data Land #11102, remove old metasm remnants 2018-12-18 08:53:53 -06:00
db automatic module_metadata_base.json update 2018-12-29 02:22:55 -08:00
docker
documentation Land #11180, add search and filter options to session-events API endpoint 2019-01-08 16:39:34 -06:00
external Land #10944, Add macOS Safari exploit from pwn2own2018 2018-12-13 13:50:19 -06:00
lib Add Msf::Util::ServiceHelper class 2019-01-08 22:39:26 -05:00
modules Land #11148, Adding Module MailCleaner RCE 2019-01-08 14:10:31 -06:00
plugins Fix issue when tab autocomplete for alias plugin. 2018-12-03 15:03:36 +08:00
script
scripts
spec Add test for session_events method 2019-01-08 14:02:40 -05:00
test
tools
.dockerignore
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml update travis to use latest rubygems 2019-01-03 13:50:48 -06:00
.yardopts
CODE_OF_CONDUCT.md Change individual contacts 2018-12-13 10:38:55 -06:00
CONTRIBUTING.md Update CONTRIBUTING.md 2018-12-13 09:35:37 -06:00
COPYING
CURRENT.md
Dockerfile
Gemfile
Gemfile.local.example
Gemfile.lock Weekly dependency update 2019-01-04 14:00:12 -08:00
LICENSE remove cpuinfo from license 2018-12-10 19:03:42 -06:00
LICENSE_GEMS Weekly dependency update 2019-01-04 14:00:12 -08:00
README.md
Rakefile
Vagrantfile
docker-compose.override.yml
docker-compose.yml
metasploit-framework.gemspec Update gemspec to mettle 0.5.1 2018-12-28 15:44:42 -06:00
msf-json-rpc.ru Move under Msf::WebServices namespace 2018-11-26 12:58:10 -05:00
msfconsole
msfd
msfdb Update msfdb to use POST generate-token 2019-01-04 15:22:32 -06:00
msfdb_ws
msfrpc
msfrpcd Refactor JSON-RPC related variables 2019-01-09 17:19:15 -05:00
msfupdate
msfvenom Land #10802, Make `msfvenom -f` case-insensitive 2018-11-21 16:04:30 -06:00

README.md

Metasploit Build Status Code Climate Docker Pulls

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: https://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: Freenode IRC channel or e-mail the metasploit-hackers mailing list

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.