From the course: CompTIA CySA+ (CS0-002) Cert Prep: 4 Software and Systems Security

Unlock the full course today

Join today to access over 22,500 courses taught by industry experts or purchase this course individually.

Exploitation frameworks

Exploitation frameworks

From the course: CompTIA CySA+ (CS0-002) Cert Prep: 4 Software and Systems Security

Start my 1-month free trial

Exploitation frameworks

- [Instructor] Security professionals engaging in penetration tests need to be able to use the same tools available to attackers seeking to exploit security controls. An exploitation framework offers an efficient way to do that. Metasploit is the most common exploitation framework. It's basically a hacker's Swiss Army knife, providing an extensible way to test vulnerabilities using modular plugins. Unfortunately, Metasploit, like many security tools, can be used for good or for evil. The same flexibility that makes Metasploit an excellent security testing tool also makes it a powerful weapon for attackers. Metasploit began its life as an open-source project, but was later purchased by the security firm Rapid7. Because of this heritage, there are now two versions of Metasploit available. The Metasploit Community Edition remains free, while the Metasploit Pro Edition is a commercial product that has some extra features.…

Contents