Go to file
Brent Cook 5b4f96eeac remove more refs 2016-09-20 14:31:28 -05:00
.github
app
config
data Land #7283, add jsp payload generator 2016-09-16 14:37:59 -05:00
db
documentation Land #7322, drupal_drupageddon module docs 2016-09-16 00:40:18 -05:00
external
features
lib remove osvdb links 2016-09-20 14:27:59 -05:00
modules fix email 2016-09-18 20:09:38 -04:00
plugins Fix #7267, Fix Wrong IDs on openvas plugin 2016-09-10 09:37:49 +09:00
script
scripts typo 2016-08-13 08:22:41 -05:00
spec remove osvdb links 2016-09-20 14:27:59 -05:00
test
tools remove more refs 2016-09-20 14:31:28 -05:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md Add note about release notes to CONTRIBUTING.md 2016-08-22 15:15:22 -05:00
COPYING
Gemfile
Gemfile.local.example
Gemfile.lock Land #7316, use new rex-encoder gem 2016-09-19 11:59:21 -05:00
HACKING
LICENSE
README.md
Rakefile
Vagrantfile
metasploit-framework.gemspec use new rex-encoder gem 2016-09-14 12:07:26 -05:00
msfconsole
msfd
msfrpc
msfrpcd
msfupdate
msfvenom Sort msfvenom --help-platforms 2016-08-25 14:02:58 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.