Metasploit

sinn3r df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux 9 年之前
app 0d9fbe798a turn nil publics and privates into blanks 9 年之前
config 3ba3465afb Ensure logging in ~/.msf4/log 9 年之前
data 2fdeeb3b13 Rebuilt Java Payloads with the latest NDK/SDK and meterpreter-javapayload 9 年之前
db 17aac619f9 structure.sql update 9 年之前
documentation 1a4f2eb8e4 Restore the hallowed developer's guide 9 年之前
external aa7f7d4d81 Add DLL source code 9 年之前
features f0742a38e2 The get command too 9 年之前
lib df22ed2132 Land #4702, Fix bug in Firefox XPCOM payload on Linux 9 年之前
modules c0e1440572 Land #4685, @FireFart's module for Wordpress Platform Theme RCE 9 年之前
plugins 9e6fd1879e Fixing order clause 9 年之前
script 2f48f7c48c rails generate cucumber:install 9 年之前
scripts e286aeb837 patch metsvc to use MeterpreterBinaries.path 9 年之前
spec 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes 9 年之前
test 89a0a79377 revert puts back to a vprint call 9 年之前
tools 2c7777f831 Land #4601, @wchen-r7's tool to lookup md5 hashes 9 年之前
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty 9 年之前
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d 10 年之前
.mailmap a61ce66571 Okay last dupe I swear 9 年之前
.rspec 692e53501e Add modern --require to .rspec 9 年之前
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) 9 年之前
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework 10 年之前
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone 9 年之前
.simplecov b863978028 Remove fastlib 9 年之前
.travis.yml bb3e36fded Cache bundle 9 年之前
.yardopts 7a49f218d4 update .yardopts 9 年之前
CONTRIBUTING.md 6e08cc90db Remove Road House reference 9 年之前
COPYING 15468aa6c0 Happy new year! 9 年之前
Gemfile 633b4b9e51 Disable simplecov on travis-ci 9 年之前
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing 10 年之前
Gemfile.lock 8a04e37de8 Updating to latest MDM, metasploit-credential 9 年之前
HACKING de4133a83a Update link for The Metasploit Development Environment 10 年之前
LICENSE 15468aa6c0 Happy new year! 9 年之前
README.md dc7aff446a Fix up README.md and CONTRIBUTING.md 9 年之前
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection 9 年之前
metasploit-framework-db.gemspec 8a04e37de8 Updating to latest MDM, metasploit-credential 9 年之前
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range 9 年之前
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs 9 年之前
metasploit-framework.gemspec ce87b126c1 Update to the latest meterpreter_bins 9 年之前
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan 9 年之前
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months 9 年之前
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report 9 年之前
msfd b863978028 Remove fastlib 9 年之前
msfelfscan b863978028 Remove fastlib 9 年之前
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message 9 年之前
msfmachscan b863978028 Remove fastlib 9 年之前
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message 9 年之前
msfpescan b863978028 Remove fastlib 9 年之前
msfrop b863978028 Remove fastlib 9 年之前
msfrpc b863978028 Remove fastlib 9 年之前
msfrpcd b96769fe8a Remove call to legacy db.sink queue, closes #4244 9 年之前
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate 10 年之前
msfvenom 6fdd2abc8d Change "Options for" line to stderr 9 年之前

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.