Comments on: Ranting about Metasploit… https://grey-panther.net/2008/12/ranting-about-metasploit.html Just another WordPress site Mon, 05 Jul 2010 00:41:20 +0000 hourly 1 https://wordpress.org/?v=6.5.2 By: Anonymous https://grey-panther.net/2008/12/ranting-about-metasploit.html#comment-124 Mon, 05 Jul 2010 00:41:20 +0000 https://grey-panther.net/?p=495#comment-124 I love the framework and think HDM is a lower case god for making it free. The idea of stealing my neighbors wireless when I was 17 has now at 23 turned into an IT career i nno small part because this tool made security interesting to learn

Made me learn C++ and I got to this page trying to learn more about windows API's. MSF opened the trp door so I can see how deep IT really goes. Thanks to HDM and the core group of nameless folks who do so much to keep the project going.

And while you rant in other threads about the freetards – MSF show a perfect example of keeping a solid core application free while selling additional services. I really hope it works as a model for all the freetards in the world – even those of us that just greatly enjoy the work.

]]>
By: Anonymous https://grey-panther.net/2008/12/ranting-about-metasploit.html#comment-566 Fri, 02 Jan 2009 09:13:07 +0000 https://grey-panther.net/?p=495#comment-566 Regarding documentation, Chris Gates has taken the lead in putting together useful/up-to-date docs. We are working with the Offensive Security folks to build some better/free guides as well, its just going to take some time to get it together. As always, we can use help 🙂

]]>
By: Anonymous https://grey-panther.net/2008/12/ranting-about-metasploit.html#comment-567 Fri, 02 Jan 2009 09:12:45 +0000 https://grey-panther.net/?p=495#comment-567 Heads up, we fixed the msfpayload/msfencode tools to only load the module types they need. This changes the start time from ~15 seconds (no modcache) to less than 1 seconds for msfencode and less than 6 seconds for msfpayload. There are a ton of other speed improvements in the works, and Ruby is indeed slower than Perl for some things, but our biggest enemy right now is growth. The module count between 2.x and 3.x basically doubled and 2.7 was hitting the ceiling in terms of scalability then. Thanks again for the feedback, its nice to see Metasploit used enough that people complain about its warts 🙂

]]>
By: Anonymous https://grey-panther.net/2008/12/ranting-about-metasploit.html#comment-571 Tue, 30 Dec 2008 16:48:03 +0000 https://grey-panther.net/?p=495#comment-571 Re: slowness: its loading all ~500 modules on start, even for msfpayload, by just loading nops/payloads/encoders, we could speed this up

Re: documentation: honestly it changes fast enough that our documentation is NEVER up to date. the trend lately has been to post wiki howtos for various features, but unless we get a full-time tech writer, its going to be tough to keep up. it really needs a book-length guide to cover every feature, until then docs are going to be sporadic

Re: logic for msfpayload+handler. support for this was never really designed into the framework, its something we managed to hack in later on, you have to specify the payload twice because its two different steps, one possible improvement is to create a new exploit module which just generates the EXE for you in one step

Feel free to email the mailing list or come on our SILC channel to vent – being an open-source, volunteer-only project, we may take a while to resolve everything, but its not through a lack of trying

]]>