Posts tagged Metasploit

2 min Metasploit Weekly Wrapup

Metasploit Wrap-Up: 3/13/20

Four new modules and lots of productivity enhancements. You can now run `rubocop -a` to automatically fix most formatting issues when developing modules. Plus, try the new `tip` command in MSF for Framework usage tips!

3 min Metasploit

Metasploit Wrap-Up 3/6/20

Gift exchange If you're looking for remote code execution against Microsoft Exchange, Spencer McIntyre [https://github.com/zeroSteiner] crafted up a cool new module [https://github.com/rapid7/metasploit-framework/pull/13014] targeting a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. Vulnerable versions of Exchange don't randomize keys on a per-installation basis, resulting in reuse of the same validationKey and decryptionKey values. With knowledge of these, an at

3 min Metasploit Weekly Wrapup

Metasploit Wrap-Up: 2/28/20

Android Binder UAF, OpenNetAdmin RCE, and a slew of improvements, including colorized HttpTrace output and a better debugging experience for developers.

3 min Metasploit Weekly Wrapup

Metasploit Wrap-Up: 2/21/20

Long live copy and paste Adam Galway enhanced the set PAYLOAD command to strip the /payload/, payload/, and / prefixes from a payload name in an effort to improve the user experience while configuring an exploit's payload. You can see the new behavior [https://github.com/rapid7/metasploit-framework/pull/12946] below! msf5 exploit(windows/smb/ms17_010_eternalblue) > set payload /payload/windows/x64/meterpreter/reverse_tcp payload => windows/x64/meterpreter/reverse_tcp msf5 exploit(windows/smb/ms

2 min Metasploit Weekly Wrapup

Metasploit Wrap-Up: 2/14/20

Ricoh Privilege Escalation No ink? No problem. Here’s some SYSTEM access. A new module [https://github.com/rapid7/metasploit-framework/pull/12906] by our own space-r7 [https://github.com/space-r7] has been added to Metasploit Framework this week that adds a privilege escalation exploit for various [https://www.ricoh.com/info/2020/0122_1/list] Ricoh printer drivers on Windows systems. This module takes advantage of CVE-2019-19363 [https://nvd.nist.gov/vuln/detail/CVE-2019-19363] by overwriting th

2 min Metasploit

Metasploit Wrap-Up: Feb. 7, 2020

In the week after our CTF, we hope the players had a good time and got back to their loved ones, jobs, lives, studies, and most importantly, back to their beds (and you can find out who the winners were here [/2020/02/03/congrats-to-the-winners-of-the-2020-metasploit-community-ctf/]!). For the Metasploit team, we went back to baking up fresh, hot modules and improvements that remind us in this flu season to not just wash your hands, but also, sanitize your inputs! SOHOwabout a Shell? Several [h

5 min Research

DOUBLEPULSAR over RDP: Baselining Badness on the Internet

How many internet-accessible RDP services have the DOPU implant installed? How much DOPU-over-RDP traffic do we see being sprayed across the internet?

22 min Research

DOUBLEPULSAR RCE 2: An RDP Story

In this sequel, wvu [https://github.com/wvu-r7] recounts the R&D (in all its imperfect glory) behind creating a Metasploit module for the DOUBLEPULSAR implant's lesser-known RDP variant. If you're unfamiliar with the more common SMB variant, you can read our blog post [/2019/10/02/open-source-command-and-control-of-the-doublepulsar-implant/] detailing how we achieved RCE with it. Table of Contents 0. Background 1. Extracting the implant 2. Installing the implant 3. Pinging the implant 4.

2 min Metasploit

Congrats to the Winners of the 2020 Metasploit Community CTF

After four days of competition and a whole lot of “trying harder,” we have the winners of this year's Metasploit community CTF [/2020/01/15/announcing-the-2020-metasploit-community-ctf/]. We've included some high-level stats from the game below; check out the scoreboard here [https://metasploitctf.com/scoreboard]. If you played the CTF and want to let the Metasploit team know which challenges you found exhilarating, interesting, or infuriating (in a good way, of course), we have a feedback surve

2 min Metasploit

Metasploit Team Announces Beta Sign-Up for AttackerKB

AttackerKB is a knowledge base of vulnerabilities and informed opinions on what makes them valuable (or not) targets for exploitation.

5 min Metasploit Weekly Wrapup

Metasploit Wrap-Up: 1/31/20

Happy CTF week, folks! If you haven't already been following along with (or competing in) Metasploit's global community CTF [/2020/01/15/announcing-the-2020-metasploit-community-ctf/], it started yesterday and runs through Monday morning U.S. Eastern Time. Registration has been full for a while, but you can join the #metasploit-ctf channel on Slack [https://metasploit.com/slack] to participate in the joy and frustration vicariously. This week's Metasploit wrap-up takes a look back at work done

3 min Metasploit

Metasploit Wrap-up: 1/24/20

Transgressive Traversal Contributor Dhiraj Mishra [https://github.com/RootUp] authored a neat Directory Traversal module [https://github.com/rapid7/metasploit-framework/pull/12773] targeted at NVMS-1000 Network Surveillance Management Software developed by TVT Digital Technology. Permitting the arbitrary downloading of files stored on a machine running compromised software [https://www.exploit-db.com/exploits/47774] , this module becomes all the more attractive when you consider it's providing

4 min Research

Active Exploitation of Citrix NetScaler (CVE-2019-19781): What You Need to Know

A a directory traversal vulnerability was announced in the Citrix Application Discovery Controller and Citrix Gateway, which would allow a remote, unauthenticated user to write a file to a location on disk.

2 min Metasploit

Metasploit Wrap-Up: 1/17/20

Silly admin, Citrix is for script kiddies A hot, new module [https://github.com/rapid7/metasploit-framework/pull/12816] has landed in Metasploit Framework this week. It takes advantage of CVE-2019-19781 which is a directory traversal vulnerability in Citrix Application Delivery Controller (ADC) and Gateway. This exploit takes advantage of unsanitized input within the URL structure of one of the API endpoints to access specified directories. Conveniently there is a directory available that house

5 min Metasploit

Announcing the 2020 Metasploit Community CTF

Metasploit's community CTF is back! Starting January 30, players will have four days to find flags and win points and glory. Teams welcome.