• The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS...
    17 KB (1,566 words) - 01:32, 6 September 2024
  • Thumbnail for Armitage (computing)
    Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits. It is a free and open...
    3 KB (194 words) - 02:19, 26 July 2024
  • Thumbnail for H. D. Moore
    programmer, and hacker. He is the founder of the Metasploit Project and was the main developer of the Metasploit Framework, a penetration testing software suite...
    9 KB (839 words) - 17:57, 4 October 2024
  • forks based on Nessus like OpenVAS and Greenbone Sustainable Resilience. Metasploit Project OpenVAS Security Administrator Tool for Analyzing Networks (SATAN)...
    3 KB (158 words) - 17:14, 18 May 2024
  • Thumbnail for Kali Linux
    management tool), Nmap (a port scanner), Wireshark (a packet analyzer), metasploit (penetration testing framework), John the Ripper (a password cracker)...
    22 KB (1,861 words) - 02:45, 4 November 2024
  • Kali Linux by default, or could be added to other Linux distributions. Metasploit Unleashed is a charity project created by Offensive Security for the sake...
    22 KB (1,556 words) - 18:20, 30 October 2024
  • OWASP Web Testing Environment (WTW), and Metasploitable. BackBox Hping Metasploit Project Nessus Nmap OWASP ZAP SAINT w3af Burp Suite Wireshark John the...
    27 KB (3,304 words) - 01:33, 26 September 2024
  • Thumbnail for BackTrack
    option. BackTrack included many well known security tools including: Metasploit for integration Wi-Fi drivers supporting monitor mode (rfmon mode) and...
    12 KB (777 words) - 11:01, 25 August 2024
  • Thumbnail for Buffer overflow
    shellcode. Suitable instructions are often present in large code. The Metasploit Project, for example, maintains a database of suitable opcodes, though...
    46 KB (5,071 words) - 19:11, 17 October 2024
  • Thumbnail for BlueKeep
    system, as well as the older Windows versions. On 6 September 2019, a Metasploit exploit of the wormable BlueKeep security vulnerability was announced...
    22 KB (1,849 words) - 22:16, 15 June 2024