Go to file
space-r7 b6dcb03b45
Land #15843, add Jetty WEB-INF file disclosure
2021-11-12 11:31:27 -06:00
.github
app
config
data Make adjustments to dllmain.c from reviews and recompile the DLL again 2021-11-09 10:49:14 -06:00
db automatic module_metadata_base.json update 2021-11-11 17:23:32 -06:00
docker
documentation Land #15843, add Jetty WEB-INF file disclosure 2021-11-12 11:31:27 -06:00
external Make adjustments to dllmain.c from reviews and recompile the DLL again 2021-11-09 10:49:14 -06:00
kubernetes Meterpreter Helm chart tweaks 2021-11-05 15:14:19 +00:00
lib Bump version of framework to 6.1.15 2021-11-11 12:04:49 -06:00
modules Land #15843, add Jetty WEB-INF file disclosure 2021-11-12 11:31:27 -06:00
plugins
script
scripts Fix Meterpreter spelling mistake 2021-10-12 23:40:43 +01:00
spec Fix partial bindata reads within web sockets 2021-11-02 17:13:13 -04:00
test Land #15773, Add kubernetes testing resources 2021-10-21 11:22:54 -04:00
tools Only warn about missing CVEs in exploit modules 2021-11-04 07:18:27 -04:00
.dockerignore
.gitignore
.gitmodules
.mailmap
.rspec
.rubocop.yml
.ruby-gemset
.ruby-version
.simplecov
.yardopts
CODE_OF_CONDUCT.md
CONTRIBUTING.md
COPYING
CURRENT.md
Dockerfile
Gemfile
Gemfile.local.example
Gemfile.lock Bump version of framework to 6.1.15 2021-11-11 12:04:49 -06:00
LICENSE
LICENSE_GEMS Bump version of framework to 6.1.15 2021-11-11 12:04:49 -06:00
README.md
Rakefile
Vagrantfile
docker-compose.override.yml
docker-compose.yml
metasploit-framework.gemspec bump metasploit-payloads to 2.0.60 2021-10-28 14:12:50 +01:00
msf-json-rpc.ru
msf-ws.ru
msfconsole
msfd
msfdb
msfrpc
msfrpcd
msfupdate
msfvenom

README.md

Metasploit Build Status Maintainability Test Coverage Docker Pulls

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: https://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: Freenode IRC channel or e-mail the metasploit-hackers mailing list

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.