Last updated at Tue, 16 Jan 2024 01:59:28 GMT

What's Your Favorite Security Site?

When you are browsing sites on the Internet, you may notice some sites will include your public IP address on their pages. But what if you came across a site that also showed your IP address from your private network range? This might be a little worrying, but before you run off you check to make sure the coast is clear. However, things only get worse. You just found out you were connected to the corporate IT network using an unmanaged device.

Dhiraj Mishra submitted a module that uses WebRTC to retrieve a brower's network interface IP address.

I'll Be Right Back

scriptjunkie updated handling for reverse_http and reverse_https listeners. Previously when a staged payload would reach back to the listener, the second stage would be generated and right before it was sent back to do it's job of getting a shell, it would say, "I'll be right back". Unfortunately, that was the last that was heard from the stager and the shell wouldn't return. Now the listeners are correctly generating the stager code so we'll get our shell if all goes well.

New Modules

Exploit modules (1 new)

Auxiliary modules (2 new)

Improvements

  • reverse_http(s) listeners update that fixes support for when the listeners are bound to the wildcard 0.0.0.0 address
  • payloads version bump to include updates to Python Meterpreter, which now allows UDP modules to be routed through Python Meterpreter
  • Msf::Post::Linux::Kernel lib has been added to the Msf::Post::Linux mixin, which includes functions that metasploit modules can use to retrieve information about the kernel running on a system
  • backgrounded aggressive exploits fix for an issue that occurred when running certain exploits that both connect to and listen for network services.

Get it

As always, you can update to the latest Metasploit Framework with msfupdate and you can get more details on the changes since the last blog post from GitHub:

To install fresh, check out the open-source-only Nightly Installers,or the binary installers which also include the commercial editions. PLEASE NOTE that these installers, and Metasploit Framework versions included in distros such as Kali, Parrot, etc., are based off the stable Metasploit 4 branch. If you'd like to try out the newer things going into Metasploit 5, that work is available in the master branch of the Metasploit Framework repo on GitHub.