The Metasploit Framework

The Metasploit Framework (MSF) is an open source tool that was designed to facilitate penetration testing. Written in the Ruby programming language, it uses a modular approach to facilitating exploits during the exploitation phase in kill-chain methodology. This makes it easier to develop and code exploits, and it also allows for complex attacks to be easily implemented.

The following screenshot depicts an overview of the MSF architecture and components:

The framework can be split into three main sections:

  • Libraries
  • Interfaces
  • Modules
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.138.69.45