Go to file
Brent Cook 0d0356ccdd
Land #11126, Update sessions through the DBManager
2018-12-26 13:15:43 -06:00
.github
app
config
data Land #11102, remove old metasm remnants 2018-12-18 08:53:53 -06:00
db automatic module_metadata_base.json update 2018-12-25 19:45:11 -08:00
docker
documentation Land #11137, Clean up linux/local/vmware_alsa_config exploit module 2018-12-21 17:04:11 -06:00
external Land #10944, Add macOS Safari exploit from pwn2own2018 2018-12-13 13:50:19 -06:00
lib Land #11126, Update sessions through the DBManager 2018-12-26 13:15:43 -06:00
modules Land #11174, Fix platform bug when upgrade shell. 2018-12-26 11:31:39 +08:00
plugins
script
scripts
spec
test
tools
.dockerignore
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CODE_OF_CONDUCT.md Change individual contacts 2018-12-13 10:38:55 -06:00
CONTRIBUTING.md Update CONTRIBUTING.md 2018-12-13 09:35:37 -06:00
COPYING
CURRENT.md
Dockerfile
Gemfile
Gemfile.local.example
Gemfile.lock bump payloads with REG_MULTI_SZ support 2018-12-21 16:53:51 -06:00
LICENSE remove cpuinfo from license 2018-12-10 19:03:42 -06:00
LICENSE_GEMS Land #11128, Rex::Exploitation::CmdStagerFetch 2018-12-21 14:16:57 -06:00
README.md
Rakefile
Vagrantfile
docker-compose.override.yml
docker-compose.yml
metasploit-framework.gemspec bump payloads with REG_MULTI_SZ support 2018-12-21 16:53:51 -06:00
msf-json-rpc.ru
msfconsole
msfd
msfdb msfdb: Reverted back to unless and nil? 2018-12-20 13:28:47 -06:00
msfdb_ws
msfrpc
msfrpcd
msfupdate
msfvenom

README.md

Metasploit Build Status Code Climate Docker Pulls

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: https://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: Freenode IRC channel or e-mail the metasploit-hackers mailing list

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.