Metasploit Framework
 
 
 
 
 
 
Go to file
jvazquez-r7 c1fb4a68fa
Land #2813, @wvu-r7's fix for sysax_ssh_username's usage of Net::SSH
2013-12-31 10:41:45 -06:00
config Add some friendlier defaults to database.yml 2013-04-19 15:43:25 -05:00
data Retab and whitespace 2013-12-22 21:04:44 +00:00
db Uses new MDM version. A few versions were apparently skipped, so the 2013-07-17 11:46:08 -05:00
documentation Convert gendocs.sh to use rake yard 2013-12-18 15:53:09 -06:00
external Merge branch 'meatballs-vncdll-submodule' 2013-12-20 18:29:27 +10:00
lib Land #2804, @rcvalle's support for disasm on msfelfscan 2013-12-30 12:24:22 -06:00
modules Add :config => false to sysax_ssh_username 2013-12-30 18:13:49 -06:00
plugins Land #2504, @todb-r7's edit command for msfconsole 2013-10-30 15:38:07 -05:00
scripts Fix path 2013-12-23 22:44:56 +00:00
spec Land #2785, @todb-r7's support for post modules on msfcli 2013-12-23 12:05:40 -06:00
test Minor description changes 2013-12-16 14:57:33 -06:00
tools Land #2754 - Created standalone module for cpassword AES decrypt 2013-12-19 12:13:21 -06:00
.gitignore Remove genericity, x64 and renamed stuff 2013-11-14 12:22:53 +10:00
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap Land #2727, @todb-r7's late-night name fixes 2013-12-05 02:31:16 -06:00
.rspec Use Fivemat formatting for rspec 2013-10-08 12:50:28 -05:00
.ruby-gemset Remove gitignore, change to metasploit-framework 2013-09-13 12:44:19 -05:00
.ruby-version Update default ruby to 1.9.3-p484 (CVE-2013-4164) 2013-11-22 11:20:21 -06:00
.simplecov
.travis.yml Revert "Force Travis to Ruby 1.9.3-p484" 2013-11-22 12:26:05 -06:00
.yardopts
CONTRIBUTING.md Add a note about hooking msftidy 2013-05-28 10:44:23 -05:00
COPYING We're an Inc, not an LLC. 2013-07-10 15:56:49 -05:00
Gemfile Increment MDM version to 0.16.9 2013-12-23 10:29:36 -06:00
Gemfile.lock Update Gemfile.lock 2013-12-23 14:47:32 -06:00
HACKING Document what we want for XML generation 2013-12-10 16:35:30 -06:00
LICENSE Remove meterpreter LICENSE references 2013-12-16 14:01:32 +00:00
README.md Update wiki-devenv link in README.md 2013-06-15 07:12:59 -05:00
Rakefile Update to metasploit_data_models 0.11.0 2013-05-09 13:25:26 -05:00
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole Removed SVN from msfupdate 2013-10-10 12:25:00 +00:00
msfd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfmachscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfpayload [FixRM #8494] Don't try to create war without exe 2013-10-25 09:44:38 -05:00
msfpescan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrop Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpc Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpcd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfupdate Always use maybe_wait_and_exit in msfupdate 2013-11-15 17:26:21 -06:00
msfvenom Fixes .war file creation 2013-12-22 20:58:21 +00:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.