Immunity CANVAS!

* CANVAS Early Updates http://immunitysec.com
http://immunitysec.com/products/canvas/early-updates.html
Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide. For users new to CANVAS or experienced users looking to get just a little more out of CANVAS we have PDF-based tutorials available for download. **VIDEOS:** SEE CANVAS IN ACTION * includes one year of our standard monthly updates and support * unrestricted (no target IP address limitations * full source code * Windows (requires Python & PyGTK * Linux * MacOSX (requires PyGTK * All other Python environments such as mobile phones and commercial Unix

Immunity CANVAS alternatives

  • Metasploit

  • Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners such as Nexpose - for free. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence. IT professionals can demonstrate the impact of vulnerabilities to IT operations to obtain buy-in for remediation.

    tags: exploits penetration-testing scan-for-vulnerabilities security-and-privacy security-testing
  • Exploit Pack

  • Exploit Pack is an open source project security that will help you adapt exploit codes on-the-fly.

    tags: exploit-development-framework exploits penetration-testing security-suite security-utilities
  • Core Impact Pro

  • Core Impact Pro is the most comprehensive software solution assessing and testing security vulnerabilities throughout your organization. Core Impact Pro tests across a broad spectrum of risk areas including: - endpoint systems - passwords & identities- mobile devices- wireless networks- web applications & web services- network systems

    tags: exploit exploits hacking metasploit network-security
  • Armitage

  • Armitage is a graphical cyber attack management tool for Metasploit that visualizes your targets, recommends exploits, and exposes the advanced capabilities of the framework. Armitage aims to make Metasploit usable for security practitioners who understand hacking but don't use Metasploit every day. If you want to learn Metasploit and grow into the advanced features, Armitage can help you.

    tags: exploit graphical-user-interface hacking java-based metasploit