Vulnerability Exploitation Tools

Canvas

Canvas : A Comprehensive Exploitation Framework Canvas is a commercial vulnerability exploitation tool from Dave Aitel’s ImmunitySec. It includes more than 150 exploits and is less expensive than Core Impact, though it still costs thousands of dollars. You can also buy the optional VisualSploit Plugin for drag and drop GUI exploit creation. Zero-day exploits can […]

Canvas Read More »

Core Impact

Core Impact : An automated, comprehensive penetration testing product Core Impact isn’t cheap (be prepared to spend tens of thousands of dollars), but it is widely considered to be the most powerful exploitation tool available. It sports a large, regularly updated database of professional exploits, and can do neat tricks like exploiting one machine and

Core Impact Read More »

Metasploit Framework

Metasploit Framework : Hack the Planet Metasploit took the security world by storm when it was released in 2004. No other new tool even broke into the top 15 of this list, yet Metasploit comes in at #5, ahead of many well-loved tools that have been developed for more than a decade. It is an

Metasploit Framework Read More »

پیمایش به بالا