Metasploit Framework
 
 
 
 
 
 
Go to file
sinn3r d121ca443a Merge pull request #29 from jvazquez-r7/review_5427
Use compatible_payloads instead of copy and paste
2015-06-27 22:53:48 -05:00
app
config Per-env eager load settings for Rails 4 2015-04-23 14:18:51 -05:00
data Fix b64 decoding 2015-05-26 15:15:33 -05:00
db Add polymorphic relationship to Mdm::Vuln 2015-05-21 13:39:25 -05:00
documentation
external Update AS code 2015-05-26 15:18:01 -05:00
features
lib Use compatible_payloads instead of copy and paste 2015-05-29 16:55:19 -05:00
modules Land #5376, Report ipmi_dumphashes credentials with create_credential_login 2015-05-27 13:11:07 -05:00
plugins Land #5280, update to Ruby on Rails 4.0 2015-05-12 16:48:49 -05:00
script
scripts Merge branch 'upstream' into staging/rails-4.0 2015-05-05 11:00:38 -05:00
spec Merge branch 'upstream/master' into update-x64-stagers 2015-05-18 13:28:36 +10:00
test Delete print_debug/vprint_debug 2015-04-21 11:14:03 -05:00
tools Add a bash script to import dev keys 2015-05-13 10:29:55 -05:00
.gitignore Add the POSIX binaries to the ignore list 2015-05-07 07:25:24 +10:00
.gitmodules
.mailmap Sorting and adding a couple more -r7 to mailmap 2015-04-30 12:34:31 -05:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version Bump Ruby version to 2.1.6 2015-05-07 13:22:59 -05:00
.simplecov
.travis.yml Travis should fix to 2.1.6 directly, no fuzziness 2015-05-07 13:44:31 -05:00
.yardopts
CONTRIBUTING.md
COPYING
Gemfile updating the gemspecs to use the pre-release versions of the other metasploit gems 2015-04-29 14:07:50 -05:00
Gemfile.local.example
Gemfile.lock Add polymorphic relationship to Mdm::Vuln 2015-05-21 13:18:38 -05:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec updating the metasploit gems to ~> 1.0 2015-05-12 14:49:33 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec update to metasploit-payloads 0.0.7 2015-05-17 10:06:38 -05:00
msfbinscan
msfcli remove early require of rex in msfcli 2015-04-29 14:27:18 -05:00
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd allow overriding the default timeout for a session 2015-05-01 15:04:55 -05:00
msfupdate
msfvenom Merge branch 'master' into feature/msfvenom-smallest 2015-05-18 18:41:44 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.