Skip to main content

Introducing Metasploit in Kali Linux

  • Chapter
  • First Online:
Beginning Ethical Hacking with Kali Linux
  • 4961 Accesses

Abstract

The Metasploit Framework (MSF) is a solid foundation that you can build on for penetration testing. You can also customize it according to your needs. It is considered by the community of ethical hackers as one of the most complete collections of exploits, and the Kali Linux makers believe that Metasploit is one of the most useful security auditing tools freely available to security professionals. It was first developed by H.D. Moore in 2001 using the Perl language; later, it was completely rewritten in Ruby, and the company Rapid7 acquired it.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Sanjib Sinha

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sinha, S. (2018). Introducing Metasploit in Kali Linux. In: Beginning Ethical Hacking with Kali Linux. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-3891-2_12

Download citation

Publish with us

Policies and ethics