Metasploit Framework 4.4

newsbot

newsbot

RSS Feed
The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. Metasploit is used by network security professionals to perform penetration tests, system administrators to verify patch installations, product vendors to perform regression testing, and security researchers world-wide. The framework is written in the Ruby programming language and includes components written in C and assembler.

Weiterlesen...
 

Ähnliche Themen

Red Hat Security Advisory 2013-0153-01

Red Hat Security Advisory 2013-0155-01

Red Hat Security Advisory 2013-0154-01

Debian Security Advisory 2597-1

Red Hat Security Advisory 2013-0123-01

Zurück
Oben