March 26, 2024, 8:05 a.m. | Dhivya

Cyber Security News cybersecuritynews.com

The latest release from Metasploit, Framework 6.4, is a testament to this ongoing battle. It brings a host of new features and improvements to the forefront of cybersecurity. It has been a little over a year since Metasploit released version 6.3, and the team at Rapid7 has not been idle. The new 6.4 version of […]


The post Metasploit Framework 6.4 Released: What’s New appeared first on Cyber Security News.

cyber security cybersecurity features framework host idle latest metasploit metasploit framework new features rapid7 release team version

More from cybersecuritynews.com / Cyber Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)