31.Lock DigitalRoom

Learn about the basic interface and modules of Metasploit and how to use them to exploit MySQL vulnerabilities in Metasploitable 2.

Kali Linux comes pre-equipped with all the tools necessary for penetration testing. One such tool is the Metasploit framework that allows red teamers to perform reconnaissance, scan, enumerate, and exploit vulnerabilities for all types of applications, networks, servers, operating systems, and platforms.

Even though the main functionality of Metasploit focuses on pre- and post-exploitation pentesting tasks, it is also helpful in exploit development and vulnerability research.