Forum Thread: Metasploit and Metasploitable

What's the difference between metasploit and metasploitable.is it different name for msf or different application.

2 Responses

Metasploit is a self-described "framework" for cyber exploitation. It's used by both novices and advanced professionals.

Metasploitable is a vulnerable vm used to test exploitation tools and techniques.

Metasploit is a software used for pentesting.

Metasploitable is a specific OS that can be compromised using Metasploit, used for practice. In other words, it is an OS with intentional vulnerabilities.

-The Joker

Share Your Thoughts

  • Hot
  • Active