Intro to Metasploit

Find And Exploit Vulnerabilities Automatically Using Metasploit

Vickie Li
The Startup

--

Photo by Christian Wiediger on Unsplash

Metasploit is a penetration testing framework that helps you find and exploit vulnerabilities.

The Metasploit Framework is one of the most useful testing tools available to security professionals. Using Metasploit, you can access disclosed exploits for a wide variety of applications and operating systems. You can automatically scan, test, and exploit systems using code that other hackers have written.

Metasploit also provides a development platform for you to write your own security tools or exploit code.

Today, I am going to guide you through the basics of how to use Metasploit: how to install Metasploit, use the framework, and exploit a vulnerability.

Installing Metasploit

If you are using Kali Linux, Metasploit is already installed for you. All you have to do now is to get started hacking!

Otherwise, you can download the installer for your platform here.

--

--

Vickie Li
The Startup

Professional investigator of nerdy stuff. Hacks and secures. Creates god awful infographics. https://twitter.com/vickieli7