The upcoming stable release of Metasploit Framework version 3.3 is brimming with awesome new features that will make a lot of penetration testers happy. New features include the ability to take screenshots of exploited systems, while others add raw power, like being able to exploit the unpatched SMBv2 vulnerability in Windows Vista and Server 2008.

John H. Sawyer, Contributing Writer, Dark Reading

September 28, 2009

3 Min Read

The upcoming stable release of Metasploit Framework version 3.3 is brimming with awesome new features that will make a lot of penetration testers happy. New features include the ability to take screenshots of exploited systems, while others add raw power, like being able to exploit the unpatched SMBv2 vulnerability in Windows Vista and Server 2008.We've all heard the saying, "A picture is worth a thousand words," and in the world of penetration testing, that still holds true. There's nothing like being able to include in the final report a screenshot of the CEO's desktop while he was playing Solitaire, or a screenshot of the CFO's desktop with Excel open showing the monthly production numbers.

In Metasploit Framework version 3.3, a new feature of the Windows Meterpreter payload allows screenshots. While you may think that having the ability to take screenshots of a remote machine isn't a big deal, you'd be surprised about just how useful it can be; you never know what juicy info might be on-screen while you have access. One example I've heard was a pen test in which a network administrator's system was compromised and a spreadsheet was opened with IP addresses and passwords to all the network equipment. (I've never been quite that lucky.)

Something that HD Moore, founder of the Metasploit Project, mentions in his blog post this morning about the screenshot process is that meterpreter must be loaded in a process that has access to the active desktop such as "explore.exe." When I was testing earlier today, it was something I forgot about when exploiting a Windows 2008 server that had no logged on users -- there was no desktop to take a screenshot of. It worked fine, however, on a Windows Vista system with someone actively logged on.

Speaking of Windows 2008 Server, there is a new, highly anticipated exploit for the SMBv2 vulnerability that works on Windows Vista Service Pack 1 and 2, and Windows Server 2008 Service Pack 1 and 2. It works great and was the exploit tested when trying out the screenshot function above. It worked against both versions of Windows that are fully patched according to Microsoft Update, and I was able to get a remote command prompt on each.

I don't know about you, but I'm excited about the new SMBv2 exploit. Just 20 days after Microsoft issued Security Advisory 975497, there is an exploit in the free, open source Metasploit Framework that works like a charm. But you don't have anything to worry about, right? You're employing firewall rules that follow best practices by blocking inbound TCP port 135 and 445, which just happens to be one of the workarounds discussed in the Microsoft Security Advisory.

Think again. Remember my post about a client-side attack using Metasploit? Follow those exact same steps, but replace steps 3 to 5 with "Exploit MS Active Directory Domain Controller with SMBv2 Exploit," and you've got GAME OVER!

As HD said, "Voila! A great way to justify disabling SMB2 across your network." Now, get to rolling out the Group Policy to disable SMBv2 (if you haven't already).

Take a look at the Metasploit blog for more information about the new features and when the stable release will released. For those using the version within Subversion, many of the features are already there.

John H. Sawyer is a senior security engineer on the IT Security Team at the University of Florida. The views and opinions expressed in this blog are his own and do not represent the views and opinions of the UF IT Security Team or the University of Florida. When John's not fighting flaming, malware-infested machines or performing autopsies on blitzed boxes, he can usually be found hanging with his family, bouncing a baby on one knee and balancing a laptop on the other. Special to Dark Reading.

About the Author(s)

John H. Sawyer

Contributing Writer, Dark Reading

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights