All Posts

1 min Microsoft

August Patch Tuesday

Yesterday was Microsoft Patch Tuesday, with 13 bulletins issued to address 22 vulnerabilities. Of these, only two are rated “critical”; the first of which – MS11-057 – is the latest Internet Explorer cumulative patch. Until this one is patched, we'd recommend limiting your use of Internet Explorer to only visiting trusted sites and remember that it's never a good idea to click on suspect or unknown links. If users are still concerned, they may want to consider using one of the alternate browser

1 min Metasploit

How to Update to Metasploit 4.0

If you're packing to go to Black Hat, Defcon or Security B-Sides in Las Vegas, make sure you also download Metasploit 4.0 to entertain you on the plane ride. The new version is now available for all editions, and here's how you upgrade: * Metasploit Pro and Metasploit Express 4.0: For fresh installs, download version 4.0 of Metasploit Pro and install. If you already have Metasploit Pro or Metasploit Express installed, simply go t

3 min Release Notes

Metasploit Framework 4.0 Released!

It's been a long road to 4.0. The first 3.0 release was almost 5 years ago and the first release under the Rapid7 banner was almost 2 years ago. Since then, Metasploit has really spread its wings. When 3.0 was released, it was under a EULA-like license with specific restrictions against using it in commercial products. Over time, the reasons for that decision became less important and the need for more flexibility came to the fore; in 2008, we released Metasploit 3.2 under a 3-clause BSD licen

2 min Metasploit

Password Cracking in Metasploit with John the Ripper

HDM recently added password cracking functionality to Metasploit through the inclusion of John-the-Ripper in the Framework . The 'auxiliary/analyze/jtr_crack_fast ' module was created to facilitate JtR's usage in Framework and directly into Express/Pro's automated collection routine. The module works

4 min Metasploit

Metasploit 4.0 is Coming Soon!

It'll only be days until you can download the new Metasploit version 4.0! The new version marks the inclusion of 36 new exploits, 27 new post-exploitation modules and 12 auxiliary modules, all added since the release of version 3.7.1 in May 2011. These additions include nine new SCADA exploits, improved 64-bit Linux payloads, exploits for Firefox and Internet Explorer, full-HTTPS and HTTP Meterpreter stagers, and post-exploitation modules for dumping passwords from Outlook, WSFTP, CoreFTP, S

2 min

ASCII Artists of the World UNITE!

Are you an artist?  Do you possess mad ASCII art skills?  Do you like the idea of having your artwork on the face of an open source project that's one of the world's largest, de-facto standard for penetration testing with more than one million unique downloads per year?  Then read on! One of the first things many people likely noticed when updating to the Metasploit Framework version 4.0-testing was the new ASCII art. In addition to all the new awesome features we have been adding to Metasploit

4 min

Metasploit 4.0: The Database as a Core Feature

Early in the 3.x days, metasploit had support for using databases through plugins.  As the project grew, it became clear that tighter database integration was necessary for keeping track of the large amount of information a pentester might encounter during an engagement.  To support that, we moved database functionality into the core, to be available whenever a database was connected and later added postgres to the installer so that functionality could be used out of the box.  Still, the command

2 min Exploits

Metasploit Bounty: Code, Sweat, and Tears

After more than 30 days of hardcore and intense exploit hunting, the Metasploit Bounty program has finally come to an end. First off, we'd like to say that even though the Metasploit Framework has made exploit development much easier, the process is not always an easy task. We're absolutely amazed how hard our participants tried to make magic happen. Often, the challenge begins with finding the vulnerable software. If you're lucky, you can find what you need from 3rd-party websites that mirror

3 min IT Ops

Caching AJAX Responses in JavaScript

Ajax is a great tool for creating responsive dynamic web pages. Although Ajax updates are usually much faster than page reloads, there is still considerable delay when considering Ajax for pages that require real-time responses (content updating in real time). This gets even more complicated in fully dynamic user interfaces. Interfaces structured within web pages with URLs that allow for anchor and back button navigation and which require real time updating, in particular, can suffer from repea

3 min Compliance

Disclosure, Destruction, and Denial

A few years ago while I was working at Defense Cybercrime Center (DC3), one of my colleagues Terrence Lillard talked about the DDD triad in regards to what attackers want to do to organization's assets. I haven't heard anyone outside of him using that term, but I think it's worth sharing. I participated in an awesome mini-conference event last week with the Metasploit Developement team and this came up during my talk on Risk Management. When I asked the audience of seasoned security practicioner

2 min Patch Tuesday

July Patch Tuesday

Only four bulletins in July's Patch Tuesday, but patching a not insignificant 22 vulnerabilities. Only one of the bulletins is classified “critical”: MS11-053. This should be taken seriously as it can allow remote command execution to clients on Windows 7 and Windows Vista. This could affect both consumer and corporate users. In addition, wireless vulnerabilities like this one (MS11-053) are always considered quite sexy because if successfully exploited they allow attackers to do anything the

2 min Events

The Security Confab

On the homepage of the 5th Annual Security Confab, a sort of mission statement for the event is provided with a simple explanation of the meaning of the word “confab”: CONFAB   -noun 1. a gathering to talk informally; converse; chat I think this is important. The event's main theme is “The Evolving Threat Landscape” and at Rapid7 we're pretty vocal about how important we think collaboration is in addressing this, so it's good to see and attend events that aim to create an opportunit

2 min Metasploit

Testing Snort IDS with Metasploit vSploit Modules

One of my key objectives for developing the new vSploit modules was to test network devices such as Snort . Snort or Cisco enterprise products are widely deployed in enterprises, so Snort can safely be considered the de-facto standard when it comes to intrusion detection systems (IDS). So much

1 min Metasploit

Metasploit Exploit Bounty - Status Update

A few weeks ago the Metasploit team announced a bounty program for a list of 30 vulnerabilities that were still missing Metasploit exploit modules. The results so far have been extremely positive and I wanted to take a minute to share some of the statistics. As of last night, there have been 27 participants in the bounty program resulting in 10 submissions, with 5 of those already comitted to the open source repository and t

5 min Metasploit

Meterpreter HTTP/HTTPS Communication

The Meterpreter payload within the Metasploit Framework (and used by Metasploit Pro) is an amazing toolkit for penetration testing and security assessments. Combined with the Ruby API on the Framework side and you have the simplicity of a scripting language with the power of a remote native process. These are the things that make scripts and Post modules great and what we showcase in the advanced post-exploit automation available today. Metasploit as a platform has always had a concept of an est