Metasploit Framework
 
 
 
 
 
 
Go to file
wchen-r7 b7f9d28976
Land #5417, Improve reliability for CVE-2015-0311 on Ubuntu
2015-05-26 15:55:52 -05:00
app
config
data Fix b64 decoding 2015-05-26 15:15:33 -05:00
db Add polymorphic relationship to Mdm::Vuln 2015-05-21 13:39:25 -05:00
documentation
external Update AS code 2015-05-26 15:18:01 -05:00
features
lib Land #5409, update cmd stager documentation. 2015-05-26 10:34:03 -05:00
modules fix contact details 2015-05-25 19:31:50 +02:00
plugins Land #5280, update to Ruby on Rails 4.0 2015-05-12 16:48:49 -05:00
script
scripts Merge branch 'upstream' into staging/rails-4.0 2015-05-05 11:00:38 -05:00
spec Merge branch 'upstream/master' into update-x64-stagers 2015-05-18 13:28:36 +10:00
test
tools Add a bash script to import dev keys 2015-05-13 10:29:55 -05:00
.gitignore Add the POSIX binaries to the ignore list 2015-05-07 07:25:24 +10:00
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version Bump Ruby version to 2.1.6 2015-05-07 13:22:59 -05:00
.simplecov
.travis.yml Travis should fix to 2.1.6 directly, no fuzziness 2015-05-07 13:44:31 -05:00
.yardopts
CONTRIBUTING.md
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock Add polymorphic relationship to Mdm::Vuln 2015-05-21 13:18:38 -05:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec updating the metasploit gems to ~> 1.0 2015-05-12 14:49:33 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec update to metasploit-payloads 0.0.7 2015-05-17 10:06:38 -05:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Merge branch 'master' into feature/msfvenom-smallest 2015-05-18 18:41:44 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.