Security News > 2022 > June > Metasploit 6.2.0 improves credential theft, SMB support features, more

Metasploit 6.2.0 improves credential theft, SMB support features, more
2022-06-13 18:15

New features in Metasploit 6.2.0.

Capture plugin - While Metasploit has always included modules to steal credentials on a network, a new 'Capture' plugin has been introduced that offers a more streamlined approach.

SMB v3 server support - Metasploit has expanded its support for SMB v3 so that users can quickly launch an SMB v3 server that shares a read-only folder.

All existing modules now support SMB v3 with this release.

Enhanced SMB relay support - The smb relay module has been updated to support relaying over SMB versions 2 and 3.

Improved pivoting / NATed services support - "Metasploit has added features to libraries that provide listening services to allow them to be bound to an explicit IP address and port combination that is independent of what is typically the SRVHOST option. This is particularly useful for modules that may be used in scenarios where the target needs to connect to Metasploit through either a NAT or port-forward configuration."


News URL

https://www.bleepingcomputer.com/news/security/metasploit-620-improves-credential-theft-smb-support-features-more/