Posts tagged Authentication

4 min Metasploit

Hunting for Credentials: How Metasploit Pro Beat Me on the Command Line

By guest blogger Robert Jones, Information Security Manager, City of Corpus Christi I had the opportunity to participate in a tech preview of Metasploit Pro's new credentials features. In our shop, we use Metasploit Pro, Nexpose, UserInsight and ControlsInsight, all by Rapid7. I certainly wish I could spend the majority of my time pentesting, but instead I often times I find myself using Metasploit to educate users by showing them how I can compromise their machines. It is incredibly compelli

2 min Metasploit

Metasploit Pro's New Credentials Features Save Us Time in Workflows

By guest blogger Dustin Heywood, Manager, Security Assurance, ATB Financial Recently I was invited to participate in Metasploit Pro's Tech Preview Program, where customers are given early access to new product releases.  I've taken part in this program before and I have always loved the experience. For those of you who haven't been involved in a Rapid7 Tech Preview program: It starts out with a call with the customer engagement manager and the product management team, who gave me an overview

3 min Events

Weekly Metasploit Update: Countdown to DEFCON

Don't Be (too) Naked in Vegas Wow, it's exactly two more weeks today until DEFCON. While Rapid7 has had a vendor presence at Black Hat for many years (at booth #541), this year is, I believe, the first time that we'll have a vendor table at DEFCON. I'm super stoked about both gigs, since the Black Hat booth will give us an opportunity to unload give away a fresh new batch of Metasploit T-Shirt Design contest [http://99designs.com/t-shirt-design/contests/metasploit-design-contest-375195/brief]

4 min Authentication

ControlsInsight: A step-by-step approach to troubleshoot missing assets

ControlsInsight retrieves data from Nexpose, so it is important to make sure that the site is properly configured. In this blog post, we will go through a step-by-step procedure of setting up a site configuration that will enable ControlsInsight to report on all Windows assets. We will also go through a scenario to troubleshoot why an asset did not make it into ControlsInsight. Step 1: Things we need * The list of assets to be scanned either by IP range or hostnames * ControlsInsight c

8 min Authentication

12 Days of HaXmas: Diving Into Git for Current and Future Metasploit Devs

This post is the eleventh in a series, 12 Days of HaXmas, where we take a look at some of more notable advancements in the Metasploit Framework over the course of 2013. Make no mistake -- the initial learning curve for git and GitHub can be pretty hairy. Way back in 2011, we made the initial move to GitHub for our source code hosting, but it took us until 2013 to remove the last vestiges of our old SVN infrastructure. In the meantime, we've picked up a fair amount of git and GitHub smarts. For

3 min Authentication

National Cyber Security Awareness Month: Basic Password Hygiene

Throughout October, we're creating basic emails you send to the users in your company to help educate them on information security issues that could affect them in the workplace. Each email provides some information on the issue itself, and some easy steps on how to protect themselves. Check out the first two posts, providing primers on phishing [/2013/10/02/national-cyber-security-awareness-month-foiling-phishing] and mobile security [/2013/10/07/national-cyber-security-awareness-month-keeping

3 min Authentication

John the Ripper 1.8.0

Hi, Concluding phase one of the Magnificent7 project, I've released John the Ripper 1.8.0 [http://www.openwall.com/lists/announce/2013/05/30/1] today.  This version number reflects that we view this as a major release, considering that version 1.7 came out in early 2006 - more than 7 years ago - and there have been only (many) minor releases during those years (the latest of them being 1.7.9).  Curiously, it's also been a little over 7 years between versions 1.6 (late 1998) and 1.7, so it was t

2 min Authentication

Free Scanner for MySQL Authentication Bypass CVE-2012-2122

The MySQL authentication bypass vulnerability (CVE-2012-2122) - explained in detail in HD Moore's blog post [/2012/06/11/cve-2012-2122-a-tragically-comedic-security-flaw-in-mysql] - was the cause for much concern when it was first discovered. In response, we've created a new vulnerability scanner for CVE-2012-2122 called ScanNow [http://www.rapid7.com/free-security-software-downloads/MySQL-vulnerability-scanner-CVE-2012-2122.jsp] , which enables you to check your network for vulnerability to thi

4 min Product Updates

Weekly Metasploit Update: Two Dozen New Modules

The Vegas and vacation season is behind us, so it's time to release our first post-4.4.0 update. Here we go! Exploit Tsunami A few factors conspired to make this update more module-heavy than usual. We released Metasploit 4.4 in mid-July. Historically, a dot version release of Metasploit means that we spend a little post-release time closing out bugs, performing some internal housekeeping that we'd been putting off, and other boring software engineering tasks. Right after this exercise, it was

2 min Metasploit

Webcast: Don't Pick the Lock, Steal the Key - Password Auditing With Metasploit

David Maloney's webcast for for network administrators and security engineers is now available online. David discusses weaknesses in password-based authentication on clients and servers and how to audit these as part of a regular security program. What you'll learn in this webcast * Password storage systems and password obfuscation * Strengths and weaknesses of the various approaches * Real-life examples of badly implemented password authentication mechanisms * How to audit passwords on

3 min Metasploit

Hacking CCTV Security Video Surveillance Systems with Metasploit

From our guest blogger and Metasploit community contributor Justin Cacak at Gotham Digital Science. A new module for the Metasploit Framework, cctv_dvr_login [http://metasploit.com/modules/auxiliary/scanner/misc/cctv_dvr_login], discovers and tests the security of standalone CCTV (Closed Circuit Television) video surveillance systems. Such systems are frequently deployed in retail stores, living communities, personal residences, and business environments as part of their physical security pro

1 min Metasploit

Adding Custom Wordlists in Metasploit for Brute Force Password Audits

In any penetration test that involves brute forcing passwords, you may want to increase your chances of a successful password audit by adding custom wordlists specific to the organization that hired you. Some examples: * If you are security testing a hospital, you may want to add a dictionary with medical terms. * If you're testing a German organization, users are likely to use German passwords, so you should add a German wordlist. * Another good idea is to build a custom wordlist b

4 min Metasploit

Metasploit 4.0 is Coming Soon!

It'll only be days until you can download the new Metasploit version 4.0! The new version marks the inclusion of 36 new exploits, 27 new post-exploitation modules and 12 auxiliary modules, all added since the release of version 3.7.1 in May 2011. These additions include nine new SCADA exploits, improved 64-bit Linux payloads, exploits for Firefox and Internet Explorer, full-HTTPS and HTTP Meterpreter stagers, and post-exploitation modules for dumping passwords from Outlook, WSFTP, CoreFTP, S