Metasploit

James Lee bd4738b93e Land #4827, capture and nbns fixups 9 лет назад
app 0d9fbe798a turn nil publics and privates into blanks 9 лет назад
config 3ba3465afb Ensure logging in ~/.msf4/log 9 лет назад
data bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 9 лет назад
db 7fa8e4faae fix schema.rb again 9 лет назад
documentation 1a4f2eb8e4 Restore the hallowed developer's guide 9 лет назад
external bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 9 лет назад
features 099dbee538 Update help.feature 9 лет назад
lib bd4738b93e Land #4827, capture and nbns fixups 9 лет назад
modules bd4738b93e Land #4827, capture and nbns fixups 9 лет назад
plugins 08df0bfaca Land #4858, RPC client true/truthy fix 9 лет назад
script 2f48f7c48c rails generate cucumber:install 9 лет назад
scripts c6cb1e840d Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". 9 лет назад
spec b68e05e536 Land #4914, @hmoore-r7 and @BorjaMerino winhttp stagers 9 лет назад
test 89a0a79377 revert puts back to a vprint call 9 лет назад
tools db56fcb1b8 update tools/missing-payload-tests to give correct advice 9 лет назад
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty 9 лет назад
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d 10 лет назад
.mailmap 239b0c5d09 Add the most recent alias joe uses 9 лет назад
.rspec 692e53501e Add modern --require to .rspec 9 лет назад
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) 9 лет назад
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework 10 лет назад
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone 9 лет назад
.simplecov b863978028 Remove fastlib 9 лет назад
.travis.yml e0e9445a40 removing 1.9.3 from travis 9 лет назад
.yardopts 7a49f218d4 update .yardopts 10 лет назад
CONTRIBUTING.md 6e08cc90db Remove Road House reference 9 лет назад
COPYING 15468aa6c0 Happy new year! 9 лет назад
Gemfile 633b4b9e51 Disable simplecov on travis-ci 9 лет назад
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing 10 лет назад
Gemfile.lock 261159aa66 update lockfile 9 лет назад
HACKING de4133a83a Update link for The Metasploit Development Environment 10 лет назад
LICENSE b35011012c Remove LORCON from LICENSE 9 лет назад
README.md dbd23af614 Fix README.md Travis badge 9 лет назад
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection 9 лет назад
metasploit-framework-db.gemspec 4ca8611d94 latest credential for postgres hash import/export 9 лет назад
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range 9 лет назад
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs 9 лет назад
metasploit-framework.gemspec 4fd2f6867f Switch to rb-readline-r7 for now 9 лет назад
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan 9 лет назад
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months 9 лет назад
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report 9 лет назад
msfd b863978028 Remove fastlib 9 лет назад
msfelfscan b863978028 Remove fastlib 9 лет назад
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message 9 лет назад
msfmachscan b863978028 Remove fastlib 9 лет назад
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message 9 лет назад
msfpescan b863978028 Remove fastlib 9 лет назад
msfrop b863978028 Remove fastlib 9 лет назад
msfrpc a418410260 Change {} back to do/end 9 лет назад
msfrpcd 6f4259f2de Revert #4859, temporary solution for unbreaking client 9 лет назад
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate 10 лет назад
msfvenom face3a7f7a add trailing newline 9 лет назад

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.