Metasploit Framework
 
 
 
 
 
 
Go to file
sinn3r ffc9f652cc Fix VirusTotalUtility module scope 2014-01-12 16:12:25 -06:00
config
data Retab and whitespace 2013-12-22 21:04:44 +00:00
db
documentation Convert gendocs.sh to use rake yard 2013-12-18 15:53:09 -06:00
external Merge branch 'meatballs-vncdll-submodule' 2013-12-20 18:29:27 +10:00
lib Land #2827 - Add firefox js xpcom payloads for universal ff shells 2014-01-10 14:29:32 -06:00
modules Land #2851, @wchen-r7's virustotal integration 2014-01-10 19:12:56 -06:00
plugins
scripts Fix path 2013-12-23 22:44:56 +00:00
spec Put classes under a module 2014-01-12 15:54:56 -06:00
test Minor description changes 2013-12-16 14:57:33 -06:00
tools Fix VirusTotalUtility module scope 2014-01-12 16:12:25 -06:00
.gitignore
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap De-dupe and update .mailmap 2013-12-31 16:40:53 -06:00
.rspec
.ruby-gemset
.ruby-version
.simplecov
.travis.yml Don't try to bundle exec before bundle install 2014-01-06 12:47:36 -06:00
.yardopts Doc tag changes based on feedback. 2013-12-26 10:14:41 -08:00
CONTRIBUTING.md
COPYING
Gemfile Increment MDM version to 0.16.9 2013-12-23 10:29:36 -06:00
Gemfile.lock Update Gemfile.lock 2013-12-23 14:47:32 -06:00
HACKING Document what we want for XML generation 2013-12-10 16:35:30 -06:00
LICENSE Remove meterpreter LICENSE references 2013-12-16 14:01:32 +00:00
README.md
Rakefile
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole
msfd
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Fixes .war file creation 2013-12-22 20:58:21 +00:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.