Wednesday, May 8, 2013

Kali Linux Tutorial - Websploit Framework | eHacking.net



Websploit is an automatic vulnerability assessment, web crawler and exploiter tool. It is an open source command line utility that composed on modular structure. At the time of writing, there are 16 modules are available on Websploit, it can be downloaded from sourceforge project website but it is available on Kali Linux by default.

Websploit can be synchronize with Metasploit WMAP project for web vulnerability scanning, there are four categories of modular are available and they are:

Web Modules
Network Modules
Exploit Modules
Wireless Modules

2 comments:

Kwonka Bomera said...

well websploit has alot of fun and kul things to do with

Kwonka Bomera said...

websploit has alot of kul features to use and have fun with and its simple to use once your familiar with it