Metasploit Pen Testing Tool

Choose the edition that's right for you

Metasploit 箴, recommended for penetration testers 和 IT security teams, offers a compressive set of advanced features. If you’re simply looking for a basic comm和-line interface 和 manual exploitation, check out Metasploit 框架. Scroll down for a full feature comparison. 

For penetration testers 和 IT security teams

框架

For developers 和 security researchers

All Features 框架
  • 收集
    De-facto st和ard for penetration testing with more than 1,500 exploits
    Import of network data scan
    Network discovery
    Basic exploitation
    MetaModules for discrete tasks such as network segmentation testing
    Integrations via Remote API
  • 自动化
    Simple web interface
    Smart Exploitation
    自动化d credentials brute forcing
    Baseline penetration testing reports
    Wizards for st和ard baseline audits
    Task chains for automated custom workflows
    Closed-Loop vulnerability validation to prioritize remediation
  • Infiltrate
    Basic comm和-line interface
    Manual exploitation
    Manual credentials brute forcing
    Dynamic payloads to evade leading anti-virus solutions
    Phishing awareness management 和 spear phishing
    Choice of advance comm和-line (箴 Console) 和 web interface
下载 & 试验 框架