Go to file
Roberto Soares 77f96769da Update msftidy. 2015-07-30 01:33:48 -03:00
app
config
data Land #5654 : Python Meterpreter Transport 2015-07-22 10:39:06 +10:00
db
documentation
external Land #5732, reliability update for adobe_flash_hacking_team_uaf 2015-07-17 16:43:39 -05:00
features
lib Land #5781, Msf::Format::Webarchive rename 2015-07-29 13:38:42 -05:00
modules Land #5781, Msf::Format::Webarchive rename 2015-07-29 13:38:42 -05:00
plugins
script
scripts rickrolling is important 2015-07-14 22:32:40 -05:00
spec Update spec for notes help menu 2015-07-16 00:43:08 -05:00
test Minor cleanups on recent modules 2015-06-26 12:18:33 -05:00
tools Update msftidy. 2015-07-30 01:33:48 -03:00
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.travis.yml
.yardopts
CONTRIBUTING.md
COPYING
Gemfile Handle content-type weirdness from Anemone 2015-06-23 14:08:23 -05:00
Gemfile.local.example
Gemfile.lock Remove stray Gemfile.lock difference 2015-07-28 04:34:59 -07:00
HACKING
LICENSE
README.md
Rakefile
metasploit-framework-db.gemspec locking the r7 managed gems to specific versions 2015-07-02 14:16:02 -05:00
metasploit-framework-full.gemspec
metasploit-framework-pcap.gemspec
metasploit-framework.gemspec Land #5688, remove msfcli 2015-07-13 15:27:38 -05:00
msfbinscan
msfconsole
msfd
msfelfscan
msfmachscan
msfpescan
msfrop
msfrpc
msfrpcd
msfupdate
msfvenom Resolve #5743, Add --help-platforms for msfvenom 2015-07-16 16:00:04 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.