Last updated at Wed, 17 Jan 2024 01:11:52 GMT

A more useful use command

From among the many musings of longtime contributor/team member Brent Cook, in a combined effort with the ever-present wvu, the use command has become so much more useful. PR 11724 takes new functionality from search -u one step further by automatically appying it when use is called with a unique partial module name. The user is always given a full list of possible module matches and metadata as well, to help ensure that the intended module was selected or to help refine the search term.

Practice what you preach

We love coordinated disclosure. We’re grateful to Luca Carettoni for disclosing a vulnerability CVE-2019-5624 in Zip imports on Metasploit Framework and Metasploit Pro. We shipped a fix this release cycle; more information on Rapid7's disclosure practices is available here.

New modules (3)

Enhancements and features

Bugs fixed

Get it

As always, you can update to the latest Metasploit Framework with msfupdate and you can get more details on the changes since the last blog post from
GitHub:

We recently announced the release of Metasploit 5. You can get it by cloning the Metasploit Framework repo (master branch). To install fresh without using git,you can use the open-source-only Nightly Installers or the binary installers (which also include the commercial editions).