The Metasploit Framework is both a penetration testing system and a development platform for creating security tools and exploits.

The framework is used by network security professionals to perform penetration tests, system administrators to verify patch installations, product vendors to perform regression testing, and security researchers world-wide. The framework is written in the Ruby programming language and includes components written in C and assembler.

This program received 3 awards
  DOWNLOAD Free
Specifications
Developer:
Rapid7 LLC
License type:
Freeware
Related stories