Oct 25, 20214.20.0-2021102501

Improved

Pro: We improved user notifications to display full messages when selected.

  • PR 15706 - The reverse shell handlers in Metasploit have been updated. When catching a shell via a route that passes through an existing session, Metasploit will now note the original session that it is passing through. Knowing an existing session is supporting another session within a target’s network can help users determine how shells were acquired. These additional details are now evident in job information and therefore provides users with greater clarity when viewing jobs.

  • PR 15732 - This adds terminal size synchronisation for fully interactive shells against Linux environments with shell -it. This functionality is behind a feature flag and can be enabled with features set fully_interactive_shells true.

  • PR 15769 - This adds Windows support to the Atlassian Confluence CVE-2021-26084 exploit.

  • PR 15773 - This adds a collection of useful commands for configuring a local or remote Kubernetes environment to aid with testing and exploring Metasploit’s Kubernetes modules and pivoting capabilities. These resource files include deploying two vulnerable applications, populating secrets that can be extracted and stored as loot, as well as utility commands for creating admin and service account tokens.

Fixed

  • PR 15760 - This fixes an issue when attempting to store JSON loot. The extension was continuously being set to bin instead of json.

Modules

  • PR 15612 - This adds multiple authenticated RCE modules for Moodle and a common library for exploiting Moodle.

  • PR 15733 - This adds a new exploit/multi/kubernetes/exec module. It can be run via an established session within a Kubernetes environment or with an authentication token and target information. The module creates a new pod which will execute a Meterpreter payload to open a new session, as well as mounting the host's file system when possible.

  • PR 15786 - This adds a module for enumerating Kubernetes environments. It can be run using either an established session within a Kubernetes environment or with an authentication token and target information. It will extract a variety of information including the namespaces, pods, secrets and version.

Offline Update

Metasploit Framework and Pro Installers