Metasploit

James Lee bd4738b93e Land #4827, capture and nbns fixups 9 роки тому
app 0d9fbe798a turn nil publics and privates into blanks 9 роки тому
config 3ba3465afb Ensure logging in ~/.msf4/log 9 роки тому
data bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 9 роки тому
db 7fa8e4faae fix schema.rb again 9 роки тому
documentation 1a4f2eb8e4 Restore the hallowed developer's guide 9 роки тому
external bb81107e51 Land #4927, @wchen-r7's exploit for Flash PCRE CVE-2015-0318 9 роки тому
features 099dbee538 Update help.feature 9 роки тому
lib bd4738b93e Land #4827, capture and nbns fixups 9 роки тому
modules bd4738b93e Land #4827, capture and nbns fixups 9 роки тому
plugins 08df0bfaca Land #4858, RPC client true/truthy fix 9 роки тому
script 2f48f7c48c rails generate cucumber:install 9 роки тому
scripts c6cb1e840d Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". 9 роки тому
spec b68e05e536 Land #4914, @hmoore-r7 and @BorjaMerino winhttp stagers 9 роки тому
test 89a0a79377 revert puts back to a vprint call 9 роки тому
tools db56fcb1b8 update tools/missing-payload-tests to give correct advice 9 роки тому
.gitignore 4aa0785076 Also .gitignore the source directory for metakitty 9 роки тому
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d 10 роки тому
.mailmap 239b0c5d09 Add the most recent alias joe uses 9 роки тому
.rspec 692e53501e Add modern --require to .rspec 9 роки тому
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) 9 роки тому
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework 10 роки тому
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone 9 роки тому
.simplecov b863978028 Remove fastlib 9 роки тому
.travis.yml e0e9445a40 removing 1.9.3 from travis 9 роки тому
.yardopts 7a49f218d4 update .yardopts 10 роки тому
CONTRIBUTING.md 6e08cc90db Remove Road House reference 9 роки тому
COPYING 15468aa6c0 Happy new year! 9 роки тому
Gemfile 633b4b9e51 Disable simplecov on travis-ci 9 роки тому
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing 10 роки тому
Gemfile.lock 261159aa66 update lockfile 9 роки тому
HACKING de4133a83a Update link for The Metasploit Development Environment 10 роки тому
LICENSE b35011012c Remove LORCON from LICENSE 9 роки тому
README.md dbd23af614 Fix README.md Travis badge 9 роки тому
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection 9 роки тому
metasploit-framework-db.gemspec 4ca8611d94 latest credential for postgres hash import/export 9 роки тому
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range 9 роки тому
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs 9 роки тому
metasploit-framework.gemspec 4fd2f6867f Switch to rb-readline-r7 for now 9 роки тому
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan 9 роки тому
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months 9 роки тому
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report 9 роки тому
msfd b863978028 Remove fastlib 9 роки тому
msfelfscan b863978028 Remove fastlib 9 роки тому
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message 9 роки тому
msfmachscan b863978028 Remove fastlib 9 роки тому
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message 9 роки тому
msfpescan b863978028 Remove fastlib 9 роки тому
msfrop b863978028 Remove fastlib 9 роки тому
msfrpc a418410260 Change {} back to do/end 9 роки тому
msfrpcd 6f4259f2de Revert #4859, temporary solution for unbreaking client 9 роки тому
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate 10 роки тому
msfvenom face3a7f7a add trailing newline 9 роки тому

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from https://metasploit.com/

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer which contains all dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub which will walk you through the whole process starting from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more info, see Contributing.