Metasploit

William Vu b5ae3fd62c Land #5142, missing module rank fixes hace 9 años
app 0d9fbe798a turn nil publics and privates into blanks hace 9 años
config 3ba3465afb Ensure logging in ~/.msf4/log hace 9 años
data 8d1126eaa5 Land #5129, x64 BSD prepend stubs 'n' stuff hace 9 años
db d3dd7ecfc5 Update to latest schema hace 9 años
documentation 1a4f2eb8e4 Restore the hallowed developer's guide hace 9 años
external 91f5d0af5a Add module for CVE-2014-0569 hace 9 años
features 099dbee538 Update help.feature hace 9 años
lib 75b559eea3 Land #5081, meterpreter certificate hash check controls hace 9 años
modules aca93cc86e Add missing Rank hace 9 años
plugins 4ba761986f Correct YARD doc comments hace 9 años
script 2f48f7c48c rails generate cucumber:install hace 9 años
scripts c6cb1e840d Fixes persistence module by revering changes to the value returned by the write_script_to_target function, which screws up the path that is used for startup. Currently an escaped path "C://Users//..." is being used instead of using windows standards "C:\Users\...". hace 9 años
spec 8d1126eaa5 Land #5129, x64 BSD prepend stubs 'n' stuff hace 9 años
test d77f8ffeeb update meterpreter tests to test utf filenames hace 9 años
tools 72b9647b31 Land #5057, CVE fixups hace 9 años
.gitignore cdbe923419 Ignore all the DLLs hace 9 años
.gitmodules 468654d2b5 Add RDI submodule, port Kitrap0d hace 10 años
.mailmap 239b0c5d09 Add the most recent alias joe uses hace 9 años
.rspec 692e53501e Add modern --require to .rspec hace 9 años
.rubocop.yml 7e05f88399 Reapply PR #4113 (removed via #4175) hace 9 años
.ruby-gemset 4e1820a668 Remove gitignore, change to metasploit-framework hace 10 años
.ruby-version a6e23e5e4d Default Ruby 2.1.5 for everyone hace 9 años
.simplecov b863978028 Remove fastlib hace 9 años
.travis.yml 20514051bc Set postgres version for Travis to 9.3 hace 9 años
.yardopts 7a49f218d4 update .yardopts hace 10 años
CONTRIBUTING.md 7697ff1295 Revert a couple of the suggested edits hace 9 años
COPYING 15468aa6c0 Happy new year! hace 9 años
Gemfile 633b4b9e51 Disable simplecov on travis-ci hace 9 años
Gemfile.local.example ffd05d9da9 Fix example Gemfile.local to work with existing hace 10 años
Gemfile.lock 0e864e1631 update bins to 0.0.21 hace 9 años
HACKING de4133a83a Update link for The Metasploit Development Environment hace 10 años
LICENSE b35011012c Remove LORCON from LICENSE hace 9 años
README.md 6c707c8ad8 Update README.md hace 9 años
Rakefile d4d710cc3a Merge branch 'feature/MSP-11130/metasploit-framework-spec-constants' into feature/MSP-11147/thread-leak-detection hace 9 años
metasploit-framework-db.gemspec 18e3a78285 Using latest released MDM hace 9 años
metasploit-framework-full.gemspec db0aeb2a05 Make the version constraint a range hace 9 años
metasploit-framework-pcap.gemspec 63b4c0beba Depend on metasloit-framework in optional gemspecs hace 9 años
metasploit-framework.gemspec 0e864e1631 update bins to 0.0.21 hace 9 años
msfbinscan 9f0bf85ec1 Fix typo in msfbinscan hace 9 años
msfcli 60099d42cf Add deprecation warning to msfcli, 6 months hace 9 años
msfconsole 9b92d0d6d4 Use Rex::Compat.open_file to open profiling report hace 9 años
msfd b863978028 Remove fastlib hace 9 años
msfelfscan b863978028 Remove fastlib hace 9 años
msfencode 3bc40b8fe4 Add a link to PR #4333 in the message hace 9 años
msfmachscan b863978028 Remove fastlib hace 9 años
msfpayload 3bc40b8fe4 Add a link to PR #4333 in the message hace 9 años
msfpescan b863978028 Remove fastlib hace 9 años
msfrop b863978028 Remove fastlib hace 9 años
msfrpc a418410260 Change {} back to do/end hace 9 años
msfrpcd 6f4259f2de Revert #4859, temporary solution for unbreaking client hace 9 años
msfupdate 2ae67d22dc Always use maybe_wait_and_exit in msfupdate hace 10 años
msfvenom be7ffc9a0d Bring in #5027 for only a couple edits hace 9 años

README.md

Metasploit Build Status Code Climate

The Metasploit Framework is released under a BSD-style license. See COPYING for more details.

The latest version of this software is available from: https://metasploit.com

Bug tracking and development information can be found at: https://github.com/rapid7/metasploit-framework

New bugs and feature requests should be directed to: http://r-7.co/MSF-BUGv1

API documentation for writing modules can be found at: https://rapid7.github.io/metasploit-framework/api

Questions and suggestions can be sent to: https://lists.sourceforge.net/lists/listinfo/metasploit-hackers

Installing

Generally, you should use the free installer, which contains all of the dependencies and will get you up and running with a few clicks. See the Dev Environment Setup if you'd like to deal with dependencies on your own.

Using Metasploit

Metasploit can do all sorts of things. The first thing you'll want to do is start msfconsole, but after that, you'll probably be best served by reading Metasploit Unleashed, the great community resources, or the wiki.

Contributing

See the Dev Environment Setup guide on GitHub, which will walk you through the whole process from installing all the dependencies, to cloning the repository, and finally to submitting a pull request. For slightly more information, see Contributing.