Metasploit is one of the most powerful tool in Offensive Security and the world’s most used penetration testing framework.

Metasploit Framework (MSF) is not just a collection of exploits, it allows you to perform security assessment according to your own environment. It is one single tool freely available, that helps the security professionals in their jobs everyday.

If you are thinking about to start a career in the ‘Red Team’ of security and exploit systems to find vulnerabilities then MSF is what you need. The Metasploit Framework will give you the head start you need.

To help students learn more about MSF, CyberEagles has started a Metasploit Learning Group. The group will meet on every Tuesday at 5pm in Prescott – 227.

Contact Person:

Rahat Mashum

M. Rayhan Ahmed Mithu