Metasploit

Metasploit is opensource and powerful penetration testing framework.

Social links:
Platforms:
By:rapid7

Key features

Metasploit is opensource and powerful penetration testing framework that provides a tool set for security professionals and ethical hackers. It has 2 version Metasploit community which is absolutely free to download and use, another is Metasploit pro which is paid version and has more feature than metasploit community version.

Metasploit go to tool for penetration testers

  • Provides vast collection of tools for both exploitation and post-exploitation.
  • I uses exploits, payloads and auxiliary modules.
  • One of the most popular payload is Meterpreter, a powerful interactive shell, which allows tester to control the compromised system.
  • Pro version is also available which has more features than free version checkout @pro_version.
  • Support both CLI and GUI versions.
  • Regular update for extensive exploitation database.
  • Can be integrated with other tools.

Use cases

  • Vulnerability assessment
  • Penetration testing
  • Red team exercise
  • Learning and security training
  • Forensic Analysis