Metasploit



Metasploit is a widely used platform for pentesting (penetration testing) + vulnerability search. In other words today we are talking about a powerful framework with an elaborate architecture and good functionality.

The tool is interesting for many reasons, but we are interested in the practical side of its use. It can be useful for system administrators, cyber-security specialists and novice hackers (but we won't mention it here).

The frameworks include Metasploit and their commercial versions: Metasploit Pro, Express, Community, Nexpose Ultimate. We are interested in the first one because it is quite widespread and of course convenient for creating ∕-testing ∕-debugging exploits.

Metasploit Framework

The framework has a smart and intuitive interface, open source code, a large number of services and modules that are constantly being added and improved, as well as a number of features:
  • fast plugin development + qualitatively optimized multiplatform;
  • wide support for multiple network options and protocols;
  • work with extensible utilities and libraries;
  • full development and product support by the developer community.
In essence, we have here an excellent basic toolkit, the complete environment for writing and using the exploits code, as well as creating custom security tools.



The core of the tool is Rex library (for working with protocols). It has MSF Core integrated with it and then MSF Base, which is used to provide the API for the user interface (graphical ∕ console), as well as modules which are divided into categories:
  1. Exploit - the code of the particular vulnerability;
  2. Payload;
  3. Post;
  4. Encoder - obfuscation tools;
  5. NOP - generators of NOP.

Install Metasploit

It does not take long to install because it is pretty standard and easy to understand.
For your reference: it works on Windows, on all Linux distributions.


To install on Linux:

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
 chmod 755 msfinstall && \
  ./msfinstall

To install on Windows link is at the end of the article.


The platform itself consists of 4 working environments:
  • msfconsole - the console interface, the main working environment in which various commands are used (here are examples of basic and some network commands);
  • msfcli - console with the ability to create resource scripts;
  • msfgui - not so popular, so skip it;
  • msfweb.
We won't go into details on how to work with the tools and tests - this is a topic for a separate tutorial article (you can find similar materials freely available on many forums, read them if you want).

Download Metasploit for free from the official site - just click the direct link below.


Program information
Title: Metasploit
Size: 255 mb
Operating system: Windows
Latest version: 6.2.7
Developer: Rapid7
Comments
reload, if the code cannot be seen
Download the same:
Kali Linux
Kali Linux (ver. 2022.2)

Kali Linux (formerly BackTrack) is a powerful distribution designed to test wireless network vulnerabilities, find passwords from them and audit security. The program is not suitable for beginners, it is more for hackers.

Wifislax
Wifislax (ver. 3.1 (64bit), 4.12 (32 bit))

Wifislax is a powerful professional tool for auditing wireless network security, used by security specialists but also loved by hackers as it can help in hacking WiFi networks

Parrot Security OS
Parrot Security OS (ver. 5.01)

Parrot Security OS - operating system with a focus on computer security, penetration testing and computer forensics

NetSetMan
NetSetMan (ver. 5.1.1)

NetSetMan is a very cool tool to quickly change your Internet connection profile without manual settings, great for those who need to quickly change connection parameters