Metasploit Framework
 
 
 
 
 
 
Go to file
James Lee b7e26db84e Committing Egypt's README updates
This is all documentation changes -- adds THIRD-PARTY licenses, updates
readme to be more like a readme, and moves the old readme to a COPYING
file.

Note that while this lands pull #388, it skips the Meterpreter changes
that were brought in almost certainly by accident.

Squashed commit of the following:

commit 7125509e8b3a2064cd27f8c58119e670f20ec779
Author: James Lee <egypt@metasploit.com>
Date:   Wed May 23 13:12:45 2012 -0600

    Add license info for rkelly and anemone

commit 14367041c32ea019fa32bad5cc93aca30d6b5944
Author: James Lee <egypt@metasploit.com>
Date:   Wed May 23 12:49:14 2012 -0600

    Add licenses for gemcache stuff to THIRD-PARTY

commit c22138cf2475d1b35433ea403d844761d6612e34
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 17:24:14 2012 -0600

    Add useful links

commit 47a9df3d5484c38a0013fdb14f29d8432bb1befa
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 16:41:21 2012 -0600

    Add copyright notices

commit 687567dfe2c5c341e0da4887d421cf27f612364d
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 16:28:17 2012 -0600

    Give THIRD-PARTY an md extension

    Should make display on Github nicer

commit e3226764132200d95ae23cdb3995b21eff9afd99
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 16:22:55 2012 -0600

    Break licenses for bundled stuff into THIRD-PARTY

commit e6463c6e7f2aeab893def1a05cae4941144bf731
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 14:06:01 2012 -0600

    Move README to COPYING

commit 8a6a6bb63f5a8d0866e69678569349d17747abf5
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:53:31 2012 -0600

    Better wording.

commit 5ac46d4f6870cf2c4a5d9b960d27c0949c8ce2b8
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:51:58 2012 -0600

    Add a little more explanitory text to Contributing.

commit 54dab50d98b4430d1327a7a63983eb22ceb2c4f2
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:37:09 2012 -0600

    Missed one

commit e23c80f01efc851f80e60589b21c6682bbf62217
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:36:33 2012 -0600

    Better links

commit 47b944ec65ef63c1d642e1fe0d3920c4dc3dd43a
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:26:12 2012 -0600

    Meh, GFM doesn't like my headings

commit 12a7651e910166e2964752e9ca383aae293a0470
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 12:24:42 2012 -0600

    Initial stab at a better README

commit e3a0d4731b835fa6de2209dc8190f10dcbb50737
Author: James Lee <egypt@metasploit.com>
Date:   Mon May 14 11:59:41 2012 -0600

    LLC -> Inc.

commit 5b32b4245cf901ae01ec48cf4795505b80c14b7b
Author: James Lee <egypt@metasploit.com>
Date:   Sun May 13 17:50:04 2012 -0600

    Whitespace at EOL

commit e6719f18ab7c4597fec935987b2b6a85a2ff0284
Author: James Lee <egypt@metasploit.com>
Date:   Sun May 13 17:48:50 2012 -0600

    Only open /dev/null if we need it
2012-05-30 10:42:52 -05:00
data added module for CVE-2008-0320 2012-05-23 17:14:11 +02:00
documentation Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
external Updating release from master. 2012-05-22 14:12:08 -05:00
lib missed @state[:bid] 2012-05-28 14:12:09 -05:00
modules Revert " Sets the passive flag on the JtR modules" 2012-05-29 21:28:23 -05:00
plugins Updating release from master. 2012-05-22 14:12:08 -05:00
scripts Updating release from master. 2012-05-22 14:12:08 -05:00
spec Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
test Use the right path for require 2012-05-29 16:56:00 -06:00
tools Squashed commit of the following: 2012-04-19 18:27:18 -06:00
.gitignore Update javapayload and java meterpreter 2012-04-04 09:56:07 -06:00
COPYING Committing Egypt's README updates 2012-05-30 10:42:52 -05:00
Gemfile Require pg >=0.13 2012-04-22 21:49:15 -06:00
HACKING Updating release from master. 2012-05-22 14:12:08 -05:00
README.md Committing Egypt's README updates 2012-05-30 10:42:52 -05:00
THIRD-PARTY.md Committing Egypt's README updates 2012-05-30 10:42:52 -05:00
armitage
msfbinscan Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfcli Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfconsole Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfd Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfelfscan Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfencode Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfgui Try to load msgpack first, if it's not there, bail 2012-03-02 12:20:29 -06:00
msfmachscan Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfpayload Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfpescan Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfrop Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfrpc Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfrpcd Cutting over rails3 to master. 2012-04-15 23:35:38 -05:00
msfupdate msftidy pass on msf* 2011-10-23 12:04:41 +00:00
msfvenom Updating release from master. 2012-05-22 14:12:08 -05:00

README.md

Metasploit

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on github which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request.