Metasploit Framework
 
 
 
 
 
 
Go to file
Luke Imhoff ebec5329df
Update Msfclie#dump_module_list spec style
MSP-11147
2014-11-11 13:21:06 -06:00
app
config
data Use PDWORD_PTR and DWORD_PTR 2014-10-31 17:35:50 -05:00
db
documentation Switch to Msf::OperatingSystems::Match::WINDOWS 2014-09-29 15:50:25 -05:00
external Use PDWORD_PTR and DWORD_PTR 2014-10-31 17:35:50 -05:00
features Remove the now-unnecessary -L 2014-10-30 15:36:16 -05:00
lib Give Threads UUIDs for spec run so caller can be correlated 2014-11-06 14:05:35 -06:00
modules Land #4094, fixes for OWA brute forcer 2014-11-05 14:00:26 -06:00
plugins
script
scripts delete the old script 2014-10-22 20:49:21 +01:00
spec Update Msfclie#dump_module_list spec style 2014-11-11 13:21:06 -06:00
test Fix up comment splats with the correct URI 2014-10-17 11:47:33 -05:00
tools tools/missing-payload-tests.rb 2014-10-27 13:03:31 -05:00
.gitignore
.gitmodules
.mailmap
.rspec Add modern --require to .rspec 2014-10-08 10:55:40 -05:00
.rubocop.yml
.ruby-gemset
.ruby-version Bump to ruby-1.9.3-p550 2014-10-30 15:29:31 -05:00
.simplecov Remove fastlib 2014-09-18 15:24:21 -05:00
.travis.yml Remove 2.0 Travis testing 2014-11-03 15:32:20 -06:00
.yardopts
CONTRIBUTING.md
COPYING With 66 days left in 2014, may as well update 2014-10-27 23:07:57 -05:00
Gemfile Fix readline by mucking with load path 2014-10-29 22:14:49 -05:00
Gemfile.local.example
Gemfile.lock Fix readline by mucking with load path 2014-10-29 22:14:49 -05:00
HACKING
LICENSE Remove fastlib 2014-09-18 15:24:21 -05:00
README.md
Rakefile Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection 2014-11-05 15:47:59 -06:00
metasploit-framework.gemspec Fix readline by mucking with load path 2014-10-29 22:14:49 -05:00
msfbinscan Remove fastlib 2014-09-18 15:24:21 -05:00
msfcli Extract Msfcli#framework 2014-11-11 12:25:14 -06:00
msfconsole @wvu-r7 is a skilled negotiator. s/stdout/stderr/ 2014-10-17 13:13:44 -05:00
msfd Remove fastlib 2014-09-18 15:24:21 -05:00
msfelfscan Remove fastlib 2014-09-18 15:24:21 -05:00
msfencode Remove fastlib 2014-09-18 15:24:21 -05:00
msfmachscan Remove fastlib 2014-09-18 15:24:21 -05:00
msfpayload fixes merge conflicts msfpayload & exe 2014-10-23 21:43:46 -05:00
msfpescan Remove fastlib 2014-09-18 15:24:21 -05:00
msfrop Remove fastlib 2014-09-18 15:24:21 -05:00
msfrpc Remove fastlib 2014-09-18 15:24:21 -05:00
msfrpcd Remove fastlib 2014-09-18 15:24:21 -05:00
msfupdate
msfvenom Merge branch 'master' into bug/MSP-11368/boot-profiling 2014-09-22 10:00:07 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.