Go to file
wchen-r7 46361c1a19 Final round of documentation 2015-04-24 11:58:12 -05:00
app
config Ensure logging in ~/.msf4/log 2015-01-07 09:37:07 -06:00
data Dont fork on OSX 2015-04-17 11:43:07 +01:00
db Really truly update schema for reals 2015-03-30 18:35:17 -05:00
documentation
external Add module for CVE-2015-0556 2015-04-15 14:08:16 -05:00
features Update help.feature 2015-02-20 21:23:02 -06:00
lib Final round of documentation 2015-04-24 11:58:12 -05:00
modules Land #5158, OWA internal IP disclosure scanner 2015-04-21 11:10:39 -05:00
plugins Correct YARD doc comments 2015-04-02 16:14:25 +05:00
script
scripts Fix persistence script to support x64 payloads 2015-04-19 12:41:51 +10:00
spec Land #5156 - module ranking properly handles nil 2015-04-21 14:40:01 -05:00
test update meterpreter tests to test utf filenames 2015-03-20 22:18:19 -05:00
tools Consolidate on one check and fix false positives 2015-04-16 18:01:28 -05:00
.gitignore Ignore all the DLLs 2015-03-20 13:12:48 +10:00
.gitmodules
.mailmap Add the most recent alias joe uses 2015-03-11 12:28:51 -05:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml Set postgres version for Travis to 9.3 2015-04-09 17:16:37 -05:00
.yardopts
CONTRIBUTING.md Revert a couple of the suggested edits 2015-03-30 12:04:15 -05:00
COPYING
Gemfile Update to latest Mdm 2015-03-30 13:48:21 -05:00
Gemfile.local.example
Gemfile.lock Land #5166, update redcarpet for XSS vuln 2015-04-20 22:09:16 -05:00
HACKING
LICENSE Remove LORCON from LICENSE 2015-02-26 14:53:23 -06:00
README.md Update README.md 2015-03-29 01:08:06 -10:00
Rakefile
metasploit-framework-db.gemspec Update metasploit gem dependencies to released versions 2015-04-15 13:06:33 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec bump meterpreter_bins to 0.0.22 2015-04-16 22:21:12 -05:00
msfbinscan
msfcli
msfconsole
msfd
msfelfscan
msfencode
msfmachscan
msfpayload
msfpescan
msfrop
msfrpc Change {} back to do/end 2015-03-09 00:00:49 -05:00
msfrpcd Revert #4859, temporary solution for unbreaking client 2015-02-28 14:07:26 -06:00
msfupdate
msfvenom Bring in #5027 for only a couple edits 2015-03-30 12:08:52 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.