Go to file
David Maloney a929a55404
fix show command parsing
this ius better than a regex and handles special charachters
in usernames and passwords far better than the previous way
2014-06-20 10:48:42 -05:00
app/validators more minor cleanup 2014-06-18 11:24:55 -05:00
config Extra common engine and fix default encoding 2014-06-02 12:57:48 -05:00
data Merge branch 'feature/MSP-9689/jtr_cracker' into staging/electro-release 2014-06-19 10:14:57 -05:00
db update schema.rb 2014-06-11 10:57:13 -05:00
documentation Merge remote-tracking branch 'metasploit-framework/master' into masked-cred-format-update 2014-03-19 15:47:46 -05:00
external Land #3017, Windows x86 Shell Hidden Bind 2014-06-08 13:49:49 +01:00
lib not every version has dupe supression 2014-06-19 16:28:23 -05:00
modules fix show command parsing 2014-06-20 10:48:42 -05:00
plugins Land #2504, @todb-r7's edit command for msfconsole 2013-10-30 15:38:07 -05:00
script Use railties to load Metasploit::Credential correctly 2014-05-12 15:03:51 -05:00
scripts Merge branch 'upstream/master' into stop_abusing_expand_path 2014-03-11 23:13:39 +10:00
spec Merge branch 'feature/MSP-9689/jtr_cracker' into staging/electro-release 2014-06-19 10:14:57 -05:00
test Remove old, unused cucumber features 2014-05-13 09:26:16 -05:00
tools Land #3457, newline check for msftidy 2014-06-17 14:20:53 -05:00
.gitignore Use railties to load Metasploit::Credential correctly 2014-05-12 15:03:51 -05:00
.gitmodules Add RDI submodule, port Kitrap0d 2013-11-27 16:04:41 +10:00
.mailmap Add @trosen-r7's alias for commits 2014-06-05 10:40:38 -05:00
.rspec Use Fivemat formatting for rspec 2013-10-08 12:50:28 -05:00
.simplecov Better Rubymine compatibility for .simplecov 2013-01-18 11:12:16 -06:00
.travis.yml Travis shouldn't autofail msftidy fails... yet 2014-04-08 14:05:42 -05:00
.yardopts Merge pull request #1563 from rapid7/bug/yard-guard 2013-03-07 17:35:03 -06:00
CONTRIBUTING.md Correct documentation link 2014-06-02 22:37:20 +02:00
COPYING Rapid7 Comma Inc 2014-03-13 09:46:20 -05:00
Gemfile fix show command parsing 2014-06-20 10:48:42 -05:00
Gemfile.lock fix show command parsing 2014-06-20 10:48:42 -05:00
HACKING Update HACKING along with CONTRIBUTING.md 2014-03-04 14:12:42 -06:00
LICENSE Add IE11SandboxEscapes source 2014-05-29 11:38:43 -05:00
README.md Encourage use of the installer for users. 2014-04-11 15:55:18 -05:00
Rakefile Use railties to load Metasploit::Credential correctly 2014-05-12 15:03:51 -05:00
metasploit-framework.gemspec Add rubyzip 1.1.X 2014-06-10 13:23:40 -05:00
msfbinscan Modify msfbinscan help 2013-12-30 12:23:47 -06:00
msfcli Adds ability to load post modules in msfcli 2013-12-19 11:53:40 -06:00
msfconsole Removed SVN from msfupdate 2013-10-10 12:25:00 +00:00
msfd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfelfscan Add disasm option to msfelfscan 2013-12-26 16:26:45 -02:00
msfencode Remove a couple more instances of "shit" 2014-03-04 15:00:48 -06:00
msfmachscan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfpayload That one, too. 2014-03-04 14:38:25 -06:00
msfpescan Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrop Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpc Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfrpcd Retab all the things (except external/) 2013-09-30 13:47:53 -05:00
msfupdate Always use maybe_wait_and_exit in msfupdate 2013-11-15 17:26:21 -06:00
msfvenom fix typo in msfvenom 2014-03-31 14:55:59 -05:00

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from http://metasploit.com/

Bug tracking and development information can be found at: https://dev.metasploit.com/redmine/projects/framework/

The public GitHub source repository can be found at: https://github.com/rapid7/metasploit-framework

Questions and suggestions can be sent to: msfdev(at)metasploit.com

The framework mailing list is the place to discuss features and ask for help. To subscribe, visit the following web page: https://mail.metasploit.com/mailman/listinfo/framework

The mailing list archives are available from: https://mail.metasploit.com/pipermail/framework/

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading some of the great tutorials online:

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.