Metasploit

James Lee bd4738b93e Land #4827, capture and nbns fixups преди 9 години
app 0d9fbe798a turn nil publics and privates into blanks преди 9 години
config 3ba3465afb Ensure logging in ~/.msf4/log преди 9 години
data bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 преди 9 години
db 7fa8e4faae fix schema.rb again преди 9 години
documentation 1a4f2eb8e4 Restore the hallowed developer's guide преди 9 години
external bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 преди 9 години
features 099dbee538 Update help.feature преди 9 години
lib bd4738b93e Land #4827, capture and nbns fixups преди 9 години
modules bd4738b93e Land #4827, capture and nbns fixups преди 9 години
plugins 08df0bfaca Land #4858, RPC client true/truthy fix преди 9 години
script 2f48f7c48c rails generate cucumber:install преди 9 години
scripts c6cb1e840d Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". преди 9 години
spec b68e05e536 Land #4914, @hmoore-r7 and @BorjaMerino winhttp stagers преди 9 години
test 89a0a79377 revert puts back to a vprint call преди 9 години
tools db56fcb1b8 update tools/missing-payload-tests to give correct advice преди 9 години
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty преди 9 години
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d преди 10 години
.mailmap 239b0c5d09 Add the most recent alias joe uses преди 9 години
.rspec 692e53501e Add modern --require to .rspec преди 9 години
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) преди 9 години
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework преди 10 години
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone преди 9 години
.simplecov b863978028 Remove fastlib преди 9 години
.travis.yml e0e9445a40 removing 1.9.3 from travis преди 9 години
.yardopts 7a49f218d4 update .yardopts преди 10 години
CONTRIBUTING.md 6e08cc90db Remove Road House reference преди 9 години
COPYING 15468aa6c0 Happy new year! преди 9 години
Gemfile 633b4b9e51 Disable simplecov on travis-ci преди 9 години
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing преди 10 години
Gemfile.lock 261159aa66 update lockfile преди 9 години
HACKING de4133a83a Update link for The Metasploit Development Environment преди 10 години
LICENSE b35011012c Remove LORCON from LICENSE преди 9 години
README.md dbd23af614 Fix README.md Travis badge преди 9 години
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection преди 9 години
metasploit-framework-db.gemspec 4ca8611d94 latest credential for postgres hash import/export преди 9 години
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range преди 9 години
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs преди 9 години
metasploit-framework.gemspec 4fd2f6867f Switch to rb-readline-r7 for now преди 9 години
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan преди 9 години
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months преди 9 години
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report преди 9 години
msfd b863978028 Remove fastlib преди 9 години
msfelfscan b863978028 Remove fastlib преди 9 години
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message преди 9 години
msfmachscan b863978028 Remove fastlib преди 9 години
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message преди 9 години
msfpescan b863978028 Remove fastlib преди 9 години
msfrop b863978028 Remove fastlib преди 9 години
msfrpc a418410260 Change {} back to do/end преди 9 години
msfrpcd 6f4259f2de Revert #4859, temporary solution for unbreaking client преди 9 години
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate преди 10 години
msfvenom face3a7f7a add trailing newline преди 9 години

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.