Rapid7 announced the release of Metasploit 5.0

Pierluigi Paganini January 12, 2019

Rapid7 announced the release of Metasploit 5.0, the latest version of the popular penetration testing framework that promises to be very easy to use.

Rapid7 announced the release of Metasploit 5.0, the new version includes several new important features and, the company believes it will easier to use and more powerful.

Most important changes introduced in the Metasploit 5.0 include new database and automation APIs, evasion modules and libraries, language support, improved performance.

In order to allow for multiple Metasploit consoles and external tools to interact with the framework, the latest version can now run the PostgreSQL database by itself as a RESTful service,

Metasploit 5.0 offers a new data service, introduces fresh evasion capabilities, supports multiple languages, and builds upon the Framework’s ever-growing repository of world-class offensive security content. ” reads the announcement published by Rapid7.

“As the first major Metasploit release since 2011, Metasploit 5.0 brings many new features, as well as a fresh release cadence. Metasploit’s new database and automation APIs, evasion modules and libraries, expanded language support, improved performance, and ease-of-use lay the groundwork for better teamwork capabilities, tool integration, and exploitation at scale. “

The new release of the framework implements a new JSON-RPC API that makes it easier the integration with new tools and languages. The development team integrated the automation protocol of the platform with a common web service framework for the database and automation APIs.

Metasploit 5.0 includes new evasion modules and libraries, users can test their applications by generating their own evasion modules using the C programming language, a choice that makes the development easier.

The latest version also enables the execution of an exploit module against multiple targets at a time.

The latest version also includes more efficient search functionality for modules, the support for Go, Python and Ruby external modules, and a new metashell feature,

Metasploit 5.0 was published on its official GitHub project, it will be integrated in popular Linux distros such as Kali and ParrotSec are shipped with Metasploit.

Enjoy it!

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Metasploit)

[adrotate banner=”5″] [adrotate banner=”13″]



you might also like

leave a comment