Tool

by Diablo
(Morocco)

Metasploit :The Metasploit Framework is a penetration testing toolkit, exploit development platform, and research tool. The framework includes hundreds of working remote exploits for a variety of platforms. Payloads, encoders, and nop slide generators can be mixed and matched with exploit modules to solve almost any exploit-related task. Metasploit is written in the Ruby scripting language and is provided under the BSD


By
T4@LivE.iE
http://S-sec.blogspot.com/
Good Luck My Brothers

Click here to post comments

Join in and write your own page! It's easy to do. How? Simply click here to return to Hacker tools.