Metasploit Framework
 
 
 
 
 
 
Go to file
wchen-r7 da0752e8c2 use fail_with 2015-09-04 15:12:05 -05:00
app
config Update database.yml.example to ref MSF-DEV 2015-06-16 11:05:03 -05:00
data Land #5722, @vallejocc's busybox work 2015-09-04 13:36:44 -05:00
db Add polymorphic relationship to Mdm::Vuln 2015-05-21 13:39:25 -05:00
documentation
external Replace external source 2015-08-26 15:32:50 -05:00
features Capitalized 'Accepted' 2015-06-16 19:42:32 +01:00
lib Land #5722, @vallejocc's busybox work 2015-09-04 13:36:44 -05:00
modules use fail_with 2015-09-04 15:12:05 -05:00
plugins Check for a nil header value 2015-06-02 18:31:48 -04:00
script
scripts Remove rb from module name 2015-09-03 09:49:54 +05:00
spec Land #5722, @vallejocc's busybox work 2015-09-04 13:36:44 -05:00
test Modified module busybox_pingnet.rb to avoid sending an ash script but executing each ping command separately. Added some fixes. Modified spec file for busybox.rb. 2015-08-23 12:17:17 +02:00
tools Land #5967, add PACKETSTORM reference types. 2015-09-01 23:25:26 -05:00
.gitignore remove android meterpreter bins, update to payloads 1.0.2 2015-06-01 09:14:31 -05:00
.gitmodules
.mailmap Sorting and adding a couple more -r7 to mailmap 2015-04-30 12:34:31 -05:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version Bump Ruby version to 2.1.6 2015-05-07 13:22:59 -05:00
.simplecov
.travis.yml restrict git diff filter to something travis can expand 2015-05-29 11:34:25 -05:00
.yardopts
CONTRIBUTING.md Revert a couple of the suggested edits 2015-03-30 12:04:15 -05:00
COPYING
Gemfile Handle content-type weirdness from Anemone 2015-06-23 14:08:23 -05:00
Gemfile.local.example
Gemfile.lock update to metasploit-payloads 1.0.12 2015-09-03 09:59:56 -05:00
HACKING
LICENSE
README.md Update README.md 2015-03-29 01:08:06 -10:00
Rakefile
metasploit-framework-db.gemspec locking the r7 managed gems to specific versions 2015-07-02 14:16:02 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec update to metasploit-payloads 1.0.12 2015-09-03 09:59:56 -05:00
msfbinscan
msfconsole
msfd
msfelfscan
msfmachscan
msfpescan
msfrop
msfrpc
msfrpcd allow overriding the default timeout for a session 2015-05-01 15:04:55 -05:00
msfupdate
msfvenom Lnad #5660, @wchen-r7's warbird check 2015-07-31 10:25:43 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.