Metasploit 4.0 sets the stage for mass penetration testing

03.08.2011
Security product provider Rapid7 has updated its widely used open-source Metasploit exploitation framework, expanding the software so it supports enterprise IT security staff as well as its core audience of penetration testers.

"Originally the framework was focused on just running exploits. Penetration testers were our core base," said Rapid7 Metasploit chief architect H.D. Moore, referring to the security professionals who are paid by organizations to break into -- and thereby document the weaknesses of -- computer systems. "But now we are seeing a huge demand from organizations that just want to put all their existing vulnerability data in one spot and validate all those vulnerabilities."

Moore noted that penetration testers, or pentesters in the parlance of the security field, generally will only have to test a handful of systems in the course of their engagements, whereas an enterprise IT security staff may want to test thousands or even tens of thousands of computers. The new version of the software will help automate this process. "This release makes it easier to handle large amounts of data," he said.

To this end, the new version, the first major update in more than five years, is the first in a database, which can then be searched and analyzed with more ease.

Also, all of the software's functionality can now be accessed through APIs (application programming interfaces). "So if you wanted to deploy 40 copies across your enterprise for automated penetration testing, it would be very easy to do," Moore said.

The Metasploit Framework is a collection of and execution platform for known software exploits, or code that harnesses, or exploits, security vulnerabilities in software programs for unintended purposes. The framework allows users to string together multiple exploits in order to gain illicit access to a system, replicating actions that would be taken by attackers. Rapid7 acquired Metasploit from Moore in 2009, who first created the framework.