Metasploit Framework
 
 
 
 
 
 
Go to file
sinn3r c7fa01c5ae Rename file 2015-03-30 10:39:33 -05:00
app
config
data I don't think it's worth putting the js in ie_addons.js 2015-03-27 02:26:50 -05:00
db
documentation
external updated asm in block 2015-03-18 16:07:46 -04:00
features
lib Forgot to remove print_debug 2015-03-25 16:08:47 -05:00
modules Rename file 2015-03-30 10:39:33 -05:00
plugins Land #4858, RPC client true/truthy fix 2015-03-09 11:35:57 -05:00
script
scripts Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". 2015-03-10 10:26:03 +01:00
spec Use newer hash syntax 2015-03-25 13:39:34 -05:00
test update meterpreter tests to test utf filenames 2015-03-20 22:18:19 -05:00
tools Land #5000, tools/dev/add_pr_fetch.rb 2015-03-24 17:10:49 -05:00
.gitignore Ignore all the DLLs 2015-03-20 13:12:48 +10:00
.gitmodules
.mailmap Add the most recent alias joe uses 2015-03-11 12:28:51 -05:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CONTRIBUTING.md
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock bump meterpreter bins to 0.0.17 2015-03-23 17:15:49 -05:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec latest credential for postgres hash import/export 2015-03-09 11:31:02 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec bump meterpreter bins to 0.0.17 2015-03-23 17:15:49 -05:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc Change {} back to do/end 2015-03-09 00:00:49 -05:00
msfrpcd
msfupdate
msfvenom Add whitespace 2015-03-23 00:30:18 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.