Metasploit Framework
 
 
 
 
 
 
Go to file
William Vu d9f5385260
Land #7720, regex fix for clansphere_traversal
2016-12-19 11:40:47 -06:00
.github
app
config
data Land #7379, Linux Kernel BPF Priv Esc (CVE-2016-4557) 2016-11-11 16:50:20 -06:00
db update database schema 2016-11-08 17:40:32 -06:00
documentation Land #7685, Add mosule to change user passwords by editing SAM registry 2016-12-16 13:11:40 -06:00
external Land #7402, Add Linux local privilege escalation via overlayfs 2016-11-01 12:46:40 -05:00
features adjust cuke feature for help cmd 2016-12-06 15:31:17 -06:00
lib Bump version of framework to 4.13.9 2016-12-18 13:22:52 -08:00
modules Change the PCRE. 2016-12-16 15:41:10 -06:00
plugins fix nexpose plugin to handle exception on scan 2016-10-31 13:54:05 -05:00
script
scripts Fix persistence script to work with new platform changes 2016-12-12 11:20:23 +10:00
spec Land #7634, Implement universal HTTP/S handlers for Meterpreter payloads 2016-12-13 18:13:22 -06:00
test make the stdapi_fs_file_move test unconditional 2016-11-29 14:37:19 +08:00
tools add architecture check 2016-11-20 19:09:26 -06:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version bump ruby version 2016-11-22 18:45:55 +01:00
.simplecov
.travis.yml bump ruby version 2016-11-22 18:45:55 +01:00
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock Bump version of framework to 4.13.9 2016-12-18 13:22:52 -08:00
HACKING
LICENSE
README.md
Rakefile
Vagrantfile
metasploit-framework.gemspec Land #7681, Get ready for stageless mettle 2016-12-09 09:31:47 -06:00
msfconsole
msfd
msfrpc
msfrpcd
msfupdate
msfvenom

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.