Metasploit Framework
 
 
 
 
 
 
Go to file
kyuz0 faaf0787a5 Merge pull request #3 from Meatballs1/pr3090
Pr3090
2014-05-02 14:20:00 +01:00
config Add some friendlier defaults to database.yml 2013-04-19 15:43:25 -05:00
data Bring build tools up to date, change some project settings 2014-03-14 22:57:16 +10:00
db Uses new MDM version. A few versions were apparently skipped, so the 2013-07-17 11:46:08 -05:00
documentation Convert gendocs.sh to use rake yard 2013-12-18 15:53:09 -06:00
external Address OJ's comments 2014-05-02 13:33:55 +01:00
lib Land #3055, heapLib2 integration 2014-03-05 15:48:13 -06:00
modules Message correction 2014-05-02 14:18:18 +01:00
plugins Land #2504, @todb-r7's edit command for msfconsole 2013-10-30 15:38:07 -05:00
scripts Should really call source_address without args 2014-01-31 10:36:55 -06:00
spec Use be instead of eq. 2014-03-03 21:55:12 -06:00
test This should work 2014-03-03 11:53:51 -06:00
tools Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
.gitignore Remove genericity, x64 and renamed stuff 2013-11-14 12:22:53 +10:00
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap De-dupe and update .mailmap 2013-12-31 16:40:53 -06:00
.rspec Use Fivemat formatting for rspec 2013-10-08 12:50:28 -05:00
.ruby-gemset Remove gitignore, change to metasploit-framework 2013-09-13 12:44:19 -05:00
.ruby-version Update default ruby to 1.9.3-p484 (CVE-2013-4164) 2013-11-22 11:20:21 -06:00
.simplecov
.travis.yml Squash commit Travis-able msftidy checks 2014-01-31 14:19:04 -06:00
.yardopts Merge pull request #1563 from rapid7/bug/yard-guard 2013-03-07 17:35:03 -06:00
CONTRIBUTING.md Add a link to common coding mistakes 2014-03-04 14:06:34 -06:00
COPYING We're an Inc, not an LLC. 2013-07-10 15:56:49 -05:00
Gemfile Increment MDM version to 0.16.9 2013-12-23 10:29:36 -06:00
Gemfile.lock Update Gemfile.lock 2013-12-23 14:47:32 -06:00
HACKING Update HACKING along with CONTRIBUTING.md 2014-03-04 14:12:42 -06:00
LICENSE Land #2983, webcam_chat for Meterpreter 2014-02-18 13:43:42 -06:00
README.md Update wiki-devenv link in README.md 2013-06-15 07:12:59 -05:00
Rakefile Update to metasploit_data_models 0.11.0 2013-05-09 13:25:26 -05:00
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole Removed SVN from msfupdate 2013-10-10 12:25:00 +00:00
msfd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
msfmachscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfpayload That one, too. 2014-03-04 14:38:25 -06:00
msfpescan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrop Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpc Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpcd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfupdate Always use maybe_wait_and_exit in msfupdate 2013-11-15 17:26:21 -06:00
msfvenom Add another condition to check if the payload name is a reverse shell 2014-02-24 15:37:01 -06:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.