All Posts

5 min Metasploit

Guest post: Lurking in /lib

This is a guest post from a long-time Metasploit contributor and community member. Over the next few months, Rapid7 will be publishing a series of guest posts featuring unique perspectives on Metasploit Framework and highlighting some of our community’s favorite functionality, hidden gems, and backstories. Want to contribute an idea or a post? Reach out to communityrapid7.com. Back in my day, you could get dinner, dessert, and ride the trolley home all for a nickel. Oh, and we used SVN for

2 min InsightAppSec

How to Scan Your Own Application with the InsightAppSec Free Trial

We think this is pretty sweet news. You asked, we built it—now you can scan one of your own applications with an InsightAppSec trial! But before you start scanning your own application with the InsightAppSec free trial , you’ll need to validate your application’s domain. This requires adding a custom-generated meta tag to your application’s root path. Let’s get started. When adding your app to the InsightAppSec free trial, you’ll be given an option to

3 min Metasploit Weekly Wrapup

Metasploit Wrapup 2/23/18

More Servers Please A new module by Pedro Ribeiro combines vulnerabilities for certain firmware versions of AsusWRT, which allows an unauthenticated user to enable a special command mode on the device. When the command mode is enabled, the device spins up infosvr on UDP port 9999. The great thing about infosvr is that you can construct UDP packets to have it execute commands on your behalf…. as root. Back in Windows Land In case your

2 min InsightAppSec

Making the Dream Work: Teaming with Dev for Safer Production Apps

So you’ve read the reports outlining how important it is for developers and security teams to work together to build web applications quickly and securely , you’ve scoured the web and have researched the importance of building a web application program at your organization , perhaps even watched some videos talking about the evolution of web applications an

3 min Metasploit Weekly Wrapup

Metasploit Wrapup 2/16/18

Wintertime can be a drag. Folks get tired of shoveling snow, scraping ice from windshields, dealing with busted water pipes, etc.. Thoughts of “fun in the sun” activities start to seep in, as people begin wistfully daydreaming about summertime. And for this coming summer, Metasploit has some hotness to daydream about! Google Summer of Code: We’re In! The Metasploit team is SUPER EXCITED to have been recently selected by Google

3 min GDPR

Tonight I'm gonna IR like it's 99 (days until GDPR)…

Sorry Nena, it was going to be you or Prince that was going to get the headline, and whilst 99 Red Balloons is a catchy 80’s classic, I had to give credit to His Royal Purpleness . It was that or pay tribute to a childhood favourite vanilla ‘whippy’ ice cream, adorned with a Cadbury’s Flake, but I’m not so sure that would resonate so well with a global audience. “Why 99?”, you may ask. Why not a nice roun

2 min Patch Tuesday

Patch Tuesday - February 2018

It's a run-of-the-mill month as far as Patch Tuesdays go. Even so, 50 individual CVEs have been fixed by Microsoft, most of which (34) are rated "Important". As usual, most of the 14 considered "Critical" are web browser vulnerabilities that could lead to remote code execution (RCE). The most concerning non-browser issue is CVE-2018-0825 , an RCE i

4 min

Coinhive: Making Other People’s Web Browsers Mine Cryptocurrency

Over the weekend, we had a discussion at tCell about cryptocurrency, because there was a rash of stories about cryptocurrency mining being done through malicious JavaScript. (Scott Helme of securityheaders.io noted that the Information Commissioner’s Office, the UK’s data privacy regulator, was among the many web sites affected .) According

4 min Endpoint Security

Why Managed Detection and Response Zeroes In On the Endpoint

This post was co-written with Wade Woolwine , Rapid7 Director of Managed Services. What three categories do attackers exploit to get on your corporate network? Vulnerabilities, misconfigurations, and credentials. Whether the attack starts by stealing cloud service credentials, or exploiting a vulnerability on a misconfigured, internet-facing asset, compromising an internal asset is a great milestone for an intruder. Once an endpoint is comprom

3 min Compliance

HIPAA Security Compliance Fallacies (And How To Avoid Them)

Health Insurance Portability and Accountability Act (HIPAA) compliance hasn’t been what I thought it was going to be. When I first started out as an independent security consultant, I was giddy over the business opportunities that I just knew HIPAA compliance was going to bring. Around that time, I learned something from sales expert, Jeffrey Gitomer, that has had a profound impact on my career. He said that if you work for yourself and are in sales, which I am, that you must write and speak if

2 min Metasploit Weekly Wrapup

Metasploit Wrapup 2/9/18

Teenage ROBOT Returns Imagine the joy robot parents must feel when their infant leaves home and returns as a teenager. ROBOT (Return of Bleichenbacher Oracle Threat) is a 19-year-old vulnerability that allows RSA decryption and signing with the private key of a TLS server. It allows for an adaptive-chosen ciphertext attack. It is still very much relevant today as some modern HTTPS hosts are vulnerable to ROBOT

3 min Metasploit Weekly Wrapup

Metasploit Wrapup: Feb. 2, 2018

It’s a special day here in the U.S.. This morning, media folks were hovering over a specific rodent living in an eastern state to discover that we are in for six more weeks of winter , apparently. ¯\_(ツ)_/¯ Guess we’ll stay inside and work on Metasploit… EternalSunshine of the Security Minded If you’re still

2 min Metasploit Weekly Wrapup

Metasploit Wrapup: Jan. 26, 2018

In last week’s wrap-up post , we raised awareness of the new Metasploit 5 work we’re ramping up on. This week, please GoAhead and enjoy some new Metasploit goodies! Get Up, GoAhead Based on research from danielhodson , hdm and h00die put together a new module

4 min

XSS Bug Reports Made Easy

When attackers compromise a website with XSS , it is important to understand what actually happened leading up to the exploit, as well as information on how the exploit was performed, and have clear information on how to remediate. The importance of this was recently illustrated to me in working with one of our customers on an alert triggered by an XSS exploit on the customer’s web application. This blog is an accoun

2 min InsightVM

Vulnerability Management Year in Review, Part 3: Remediate

The wide impact of the Petya-like ransomware in 2017, mere weeks after WannaCry exploited many of the same vulnerabilities, illustrated the challenge that enterprises have with remediating even major headline-grabbing vulnerabilities, let alone the many vulnerabil