Metasploit

sinn3r df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux 9 anos atrás
app 0d9fbe798a turn nil publics and privates into blanks 9 anos atrás
config 3ba3465afb Ensure logging in ~/.msf4/log 9 anos atrás
data 2fdeeb3b13 Rebuilt Java Payloads with the latest NDK/SDK and meterpreter-javapayload 9 anos atrás
db 17aac619f9 structure.sql update 9 anos atrás
documentation 1a4f2eb8e4 Restore the hallowed developer's guide 9 anos atrás
external aa7f7d4d81 Add DLL source code 9 anos atrás
features f0742a38e2 The get command too 9 anos atrás
lib df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux 9 anos atrás
modules c0e1440572 Land #4685, @FireFart's module for Wordpress Platform Theme RCE 9 anos atrás
plugins 9e6fd1879e Fixing order clause 9 anos atrás
script 2f48f7c48c rails generate cucumber:install 9 anos atrás
scripts e286aeb837 patch metsvc to use MeterpreterBinaries.path 9 anos atrás
spec 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes 9 anos atrás
test 89a0a79377 revert puts back to a vprint call 9 anos atrás
tools 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes 9 anos atrás
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty 9 anos atrás
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d 10 anos atrás
.mailmap a61ce66571 Okay last dupe I swear 9 anos atrás
.rspec 692e53501e Add modern --require to .rspec 9 anos atrás
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) 9 anos atrás
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework 10 anos atrás
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone 9 anos atrás
.simplecov b863978028 Remove fastlib 9 anos atrás
.travis.yml bb3e36fded Cache bundle 9 anos atrás
.yardopts 7a49f218d4 update .yardopts 10 anos atrás
CONTRIBUTING.md 6e08cc90db Remove Road House reference 9 anos atrás
COPYING 15468aa6c0 Happy new year! 9 anos atrás
Gemfile 633b4b9e51 Disable simplecov on travis-ci 9 anos atrás
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing 10 anos atrás
Gemfile.lock 8a04e37de8 Updating to latest MDM, metasploit-credential 9 anos atrás
HACKING de4133a83a Update link for The Metasploit Development Environment 10 anos atrás
LICENSE 15468aa6c0 Happy new year! 9 anos atrás
README.md dc7aff446a Fix up README.md and CONTRIBUTING.md 9 anos atrás
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection 9 anos atrás
metasploit-framework-db.gemspec 8a04e37de8 Updating to latest MDM, metasploit-credential 9 anos atrás
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range 9 anos atrás
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs 9 anos atrás
metasploit-framework.gemspec ce87b126c1 Update to the latest meterpreter_bins 9 anos atrás
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan 9 anos atrás
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months 9 anos atrás
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report 9 anos atrás
msfd b863978028 Remove fastlib 9 anos atrás
msfelfscan b863978028 Remove fastlib 9 anos atrás
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message 9 anos atrás
msfmachscan b863978028 Remove fastlib 9 anos atrás
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message 9 anos atrás
msfpescan b863978028 Remove fastlib 9 anos atrás
msfrop b863978028 Remove fastlib 9 anos atrás
msfrpc b863978028 Remove fastlib 9 anos atrás
msfrpcd b96769fe8a Remove call to legacy db.sink queue, closes #4244 9 anos atrás
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate 10 anos atrás
msfvenom 6fdd2abc8d Change "Options for" line to stderr 9 anos atrás

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.