Go to file
Shelby Pace 5bcdaa50d6
Land #13984, add cisco 7937g dos module
2020-08-21 09:21:46 -05:00
.github Put in debug mode for initial land 2020-07-22 12:50:11 +01:00
app Rails 5 file validator need guard for `nil` 2020-07-31 11:56:49 -05:00
config remove rails_bigdecimal_fix with rails 5 bump 2020-07-31 11:56:50 -05:00
data Land #13911, iphone 4 on ios 7.1.2 safari jit for root 2020-08-14 16:01:14 -04:00
db automatic module_metadata_base.json update 2020-08-20 11:26:53 -05:00
docker
documentation Land #13984, add cisco 7937g dos module 2020-08-21 09:21:46 -05:00
external Land #13911, iphone 4 on ios 7.1.2 safari jit for root 2020-08-14 16:01:14 -04:00
lib Bump version of framework to 6.0.3 2020-08-20 12:02:45 -05:00
modules Land #13984, add cisco 7937g dos module 2020-08-21 09:21:46 -05:00
plugins
script
scripts
spec Land #13913, [GSoC] Specs for the SQLi library 2020-08-20 17:43:11 -05:00
test
tools Apply RuboCop fixes to tools/dev/check_external_scripts.rb 2020-08-05 11:48:55 -05:00
.dockerignore
.gitignore
.gitmodules
.mailmap Add cgranleese-r7 to the mailmap 2020-08-21 11:18:25 +01:00
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md
COPYING
CURRENT.md
Dockerfile
Gemfile Update rubocop version 2020-07-07 19:19:37 +01:00
Gemfile.local.example
Gemfile.lock Bump version of framework to 6.0.3 2020-08-20 12:02:45 -05:00
LICENSE
LICENSE_GEMS Bump version of framework to 6.0.3 2020-08-20 12:02:45 -05:00
README.md
Rakefile
Vagrantfile
docker-compose.override.yml
docker-compose.yml
metasploit-framework.gemspec Land #13935, Preliminary Version 6 2020-08-06 10:19:34 -05:00
msf-json-rpc.ru
msf-ws.ru
msfconsole
msfd
msfdb
msfrpc
msfrpcd
msfupdate
msfvenom

README.md

Metasploit Build Status Maintainability Test Coverage Docker Pulls

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: https://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: Freenode IRC channel or e-mail the metasploit-hackers mailing list

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.