Core Impact Pro!

Divider text here Evaluation versions of Core Impact penetration testing software are available to select organizations. Please complete the registration form to request an evaluation version, and a Core Security representative will contact you with further details. REQUEST A DEMO http://blog.courion.com/core-impact-demo
* Products http://coresecurity.com/products

Core Impact Pro alternatives

  • Metasploit

  • Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners such as Nexpose - for free. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence. IT professionals can demonstrate the impact of vulnerabilities to IT operations to obtain buy-in for remediation.

    tags: exploits penetration-testing scan-for-vulnerabilities security-and-privacy security-testing
  • Nessus

  • The Nessus vulnerability scanner is the world-leader in active scanners, featuring high-speed discovery, configuration auditing, asset profiling, sensitive data discovery and vulnerability analysis of your security posture. Nessus scanners can be distributed throughout an entire enterprise, inside DMZs and across physically separate networks.

    tags: port-scanner vulnerability-scanner
  • Immunity CANVAS

  • Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

    tags: automated-exploitation exploit-development-framework exploits penetration-testing security-and-privacy
  • Armitage

  • Armitage is a graphical cyber attack management tool for Metasploit that visualizes your targets, recommends exploits, and exposes the advanced capabilities of the framework. Armitage aims to make Metasploit usable for security practitioners who understand hacking but don't use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help you.

    tags: exploit graphical-user-interface hacking java-based metasploit
  • Exploit Pack

  • Exploit Pack is an open source project security that will help you adapt exploit codes on-the-fly.

    tags: exploit-development-framework exploits penetration-testing security-suite security-utilities
  • Nexpose

  • Learn about our vulnerability management software, Nexpose. See how our vulnerability scanner prioritizes vulnerabilities and speeds up remediation.

    tags: port-scanner vulnerability-scanner