Metasploit

sinn3r df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux il y a 9 ans
app 0d9fbe798a turn nil publics and privates into blanks il y a 9 ans
config 3ba3465afb Ensure logging in ~/.msf4/log il y a 9 ans
data 2fdeeb3b13 Rebuilt Java Payloads with the latest NDK/SDK and meterpreter-javapayload il y a 9 ans
db 17aac619f9 structure.sql update il y a 9 ans
documentation 1a4f2eb8e4 Restore the hallowed developer's guide il y a 9 ans
external aa7f7d4d81 Add DLL source code il y a 9 ans
features f0742a38e2 The get command too il y a 9 ans
lib df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux il y a 9 ans
modules c0e1440572 Land #4685, @FireFart's module for Wordpress Platform Theme RCE il y a 9 ans
plugins 9e6fd1879e Fixing order clause il y a 9 ans
script 2f48f7c48c rails generate cucumber:install il y a 9 ans
scripts e286aeb837 patch metsvc to use MeterpreterBinaries.path il y a 9 ans
spec 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes il y a 9 ans
test 89a0a79377 revert puts back to a vprint call il y a 9 ans
tools 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes il y a 9 ans
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty il y a 9 ans
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d il y a 10 ans
.mailmap a61ce66571 Okay last dupe I swear il y a 9 ans
.rspec 692e53501e Add modern --require to .rspec il y a 9 ans
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) il y a 9 ans
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework il y a 10 ans
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone il y a 9 ans
.simplecov b863978028 Remove fastlib il y a 9 ans
.travis.yml bb3e36fded Cache bundle il y a 9 ans
.yardopts 7a49f218d4 update .yardopts il y a 10 ans
CONTRIBUTING.md 6e08cc90db Remove Road House reference il y a 9 ans
COPYING 15468aa6c0 Happy new year! il y a 9 ans
Gemfile 633b4b9e51 Disable simplecov on travis-ci il y a 9 ans
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing il y a 10 ans
Gemfile.lock 8a04e37de8 Updating to latest MDM, metasploit-credential il y a 9 ans
HACKING de4133a83a Update link for The Metasploit Development Environment il y a 10 ans
LICENSE 15468aa6c0 Happy new year! il y a 9 ans
README.md dc7aff446a Fix up README.md and CONTRIBUTING.md il y a 9 ans
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection il y a 9 ans
metasploit-framework-db.gemspec 8a04e37de8 Updating to latest MDM, metasploit-credential il y a 9 ans
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range il y a 9 ans
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs il y a 9 ans
metasploit-framework.gemspec ce87b126c1 Update to the latest meterpreter_bins il y a 9 ans
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan il y a 9 ans
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months il y a 9 ans
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report il y a 9 ans
msfd b863978028 Remove fastlib il y a 9 ans
msfelfscan b863978028 Remove fastlib il y a 9 ans
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message il y a 9 ans
msfmachscan b863978028 Remove fastlib il y a 9 ans
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message il y a 9 ans
msfpescan b863978028 Remove fastlib il y a 9 ans
msfrop b863978028 Remove fastlib il y a 9 ans
msfrpc b863978028 Remove fastlib il y a 9 ans
msfrpcd b96769fe8a Remove call to legacy db.sink queue, closes #4244 il y a 9 ans
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate il y a 10 ans
msfvenom 6fdd2abc8d Change "Options for" line to stderr il y a 9 ans

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.