Metasploit Framework
 
 
 
 
 
 
Go to file
jvazquez-r7 ce02f8a7c5 Allow easier control of sprayed memory 2014-03-28 11:58:41 -05:00
config
data Allow easier control of sprayed memory 2014-03-28 11:58:41 -05:00
db
documentation Merge remote-tracking branch 'metasploit-framework/master' into masked-cred-format-update 2014-03-19 15:47:46 -05:00
external Fix race condition 2014-03-03 23:41:25 +00:00
lib Use ObfuscateJS 2014-03-28 11:08:38 -05:00
modules Land #3143, @wchen-r7's switch to BrowserExploitServer on ie_setmousecapture_uaf 2014-03-26 14:16:35 -05:00
plugins Land #2504, @todb-r7's edit command for msfconsole 2013-10-30 15:38:07 -05:00
scripts Merge branch 'upstream/master' into stop_abusing_expand_path 2014-03-11 23:13:39 +10:00
spec fix specs from change 2014-03-18 13:52:17 -05:00
test Allow easier control of sprayed memory 2014-03-28 11:58:41 -05:00
tools Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
.gitignore Remove genericity, x64 and renamed stuff 2013-11-14 12:22:53 +10:00
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap De-dupe and update .mailmap 2013-12-31 16:40:53 -06:00
.rspec
.ruby-gemset
.ruby-version Update default ruby to 1.9.3-p484 (CVE-2013-4164) 2013-11-22 11:20:21 -06:00
.simplecov
.travis.yml Squash commit Travis-able msftidy checks 2014-01-31 14:19:04 -06:00
.yardopts
CONTRIBUTING.md Add a link to common coding mistakes 2014-03-04 14:06:34 -06:00
COPYING Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
Gemfile Gemfile update for new MDM version 2014-03-19 15:04:20 -05:00
Gemfile.lock Gemfile update for new MDM version 2014-03-19 15:04:20 -05:00
HACKING Update HACKING along with CONTRIBUTING.md 2014-03-04 14:12:42 -06:00
LICENSE Update LICENSE file with latest gems 2014-03-18 14:56:06 -05:00
README.md
Rakefile
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole Removed SVN from msfupdate 2013-10-10 12:25:00 +00:00
msfd
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
msfmachscan
msfpayload That one, too. 2014-03-04 14:38:25 -06:00
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate Always use maybe_wait_and_exit in msfupdate 2013-11-15 17:26:21 -06:00
msfvenom Add another condition to check if the payload name is a reverse shell 2014-02-24 15:37:01 -06:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.