photog.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A place for your photos and banter. Photog first is our motto Please refer to the site rules before posting.

Administered by:

Server stats:

251
active users

#kerberos

0 posts0 participants0 posts today
Juustoperse<p>For cost optimization of our infrastructure, all further Kerberos Tickets can be bought on the published pre-sale appointments on our pretix shop. Good luck! </p><p>(Inspired by <span class="h-card" translate="no"><a href="https://chaos.social/@FlohEinstein" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>FlohEinstein</span></a></span>) <a href="https://chaos.social/tags/pretix" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pretix</span></a> <a href="https://chaos.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a></p>
FlohEinstein"Sorry, Kerberos Tickets sold out"<br> <a href="https://pix.kohler.is/discover/tags/bofhexcuse?src=hash" class="u-url hashtag" rel="nofollow noopener noreferrer" target="_blank">#bofhexcuse</a> <a href="https://pix.kohler.is/discover/tags/bofh?src=hash" class="u-url hashtag" rel="nofollow noopener noreferrer" target="_blank">#bofh</a> <a href="https://pix.kohler.is/discover/tags/kerberos?src=hash" class="u-url hashtag" rel="nofollow noopener noreferrer" target="_blank">#kerberos</a> <a href="https://pix.kohler.is/discover/tags/infosec?src=hash" class="u-url hashtag" rel="nofollow noopener noreferrer" target="_blank">#infosec</a> <a href="https://pix.kohler.is/discover/tags/sysadmin?src=hash" class="u-url hashtag" rel="nofollow noopener noreferrer" target="_blank">#sysadmin</a>
Space Hobo<p>That horrifying moment when someone you know refers to <a href="https://teh.entar.net/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> as <a href="https://teh.entar.net/tags/k6s" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>k6s</span></a>.</p>
Andreas Schneider<p>I've created the first alpha release of libkirmes, a Rust and C library which provides an API to access the systemd userdb.</p><p>It will be used in our localkdc project to enrich user information of a user in our kerberos database with information from the local userdb.</p><p><a href="https://crates.io/crates/kirmes" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">crates.io/crates/kirmes</span><span class="invisible"></span></a></p><p><a href="https://mastodon.social/tags/systemd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>systemd</span></a> <a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://mastodon.social/tags/iakerb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iakerb</span></a> <a href="https://mastodon.social/tags/localkdc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>localkdc</span></a></p>
Kernel Comments<p>/* Export of this software from the United States of America may require a specific license from the United States Government. It is the responsibility of any person or organization contemplating export to obtain such a license before exporting. */</p><p><a href="https://elixir.bootlin.com/linux/v6.13.6/source/include/linux/sunrpc/gss_krb5.h#L16-L19" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">elixir.bootlin.com/linux/v6.13</span><span class="invisible">.6/source/include/linux/sunrpc/gss_krb5.h#L16-L19</span></a></p><p><a href="https://infosec.exchange/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a> <a href="https://infosec.exchange/tags/kernel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kernel</span></a> <a href="https://infosec.exchange/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://infosec.exchange/tags/cryptowars" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptowars</span></a></p>
Andreas Schneider<p><span class="h-card" translate="no"><a href="https://mastodon.social/@abbra" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>abbra</span></a></span> and I will give a talk about our localkdc work at SambaXP conference in Göttingen (Germany) in April. See you there!</p><p><a href="https://sambaxp.org/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">sambaxp.org/</span><span class="invisible"></span></a></p><p><a href="https://mastodon.social/tags/samba" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>samba</span></a> <a href="https://mastodon.social/tags/sambaxp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sambaxp</span></a> <a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a></p>
The Uberduck<p>I'm looking at setting up a bunch of self hosted services to replace our (self, family, friends) dependence on corporate cloud stuff. Email (custom, since none of the Just Add Server offerings do everything I need for free), shared drive (likely nextcloud, ugh), docs (likely collabora), jitsi for video, discourse for group forums, and so on. </p><p>I'd like to make all of this SSO, to the extent that it reasonably can be. </p><p>I'm probably going to use FreeIPA as the identity source of truth, but I'm finding that there are enough new things I need to learn about centralized authentication that I'm having a hard time finding a starting point that doesn't require a bunch of other context. So I'm asking for help. </p><p>Does anyone know of a good guide to these sorts of concepts, preferably available online? I'm familiar with most of the other Linux sysadmin concepts and have plenty of hardware and bandwidth at my disposal.</p><p>If you don't have an answer but have followers who might, boosts would be appreciated.</p><p><a href="https://hachyderm.io/tags/selfhosted" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>selfhosted</span></a> <a href="https://hachyderm.io/tags/selfhosting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>selfhosting</span></a> <a href="https://hachyderm.io/tags/SelfHostedApps" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SelfHostedApps</span></a> <a href="https://hachyderm.io/tags/freeipa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeipa</span></a> <a href="https://hachyderm.io/tags/ldap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ldap</span></a> <a href="https://hachyderm.io/tags/authentication" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>authentication</span></a> <a href="https://hachyderm.io/tags/keycloak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>keycloak</span></a> <a href="https://hachyderm.io/tags/authentik" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>authentik</span></a> <a href="https://hachyderm.io/tags/authelia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>authelia</span></a> <a href="https://hachyderm.io/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://hachyderm.io/tags/sysadmin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sysadmin</span></a> <a href="https://hachyderm.io/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a></p>
Andreas Schneider<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@firstyear" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>firstyear</span></a></span> In the libkrimes README.md you write: "While RFC8009 does exist, it should be noted that no KDC we have tested with supports it in their latest versions (last tested June 2024)."</p><p>I wonder which KDC you have tested, because AES-SHA2 has been added in MIT Kerberos 1.15: The aes128-sha2 and aes256-sha2 encryption types are new in release 1.15.</p><p>See <a href="https://github.com/krb5/krb5/blob/master/doc/admin/conf_files/kdc_conf.rst#encryption-types" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/krb5/krb5/blob/mast</span><span class="invisible">er/doc/admin/conf_files/kdc_conf.rst#encryption-types</span></a></p><p>Sadly Windowser Server 2025 still doesn't support it yet.</p><p><a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://mastodon.social/tags/krb5" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>krb5</span></a></p>
:univention: Univention<p>𝗞𝗲𝘆𝗰𝗹𝗼𝗮𝗸 𝗶𝗻 𝗮𝗻𝘀𝗽𝗿𝘂𝗰𝗵𝘀𝘃𝗼𝗹𝗹𝗲𝗺 𝗦𝗲𝘁𝘂𝗽 𝗯𝗲𝘁𝗿𝗲𝗶𝗯𝗲𝗻: Im Workshop von <span class="h-card" translate="no"><a href="https://univention.social/@smeyer" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>smeyer</span></a></span> am 24. 1. auf dem <a href="https://univention.social/tags/UniventionSummit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UniventionSummit</span></a> werden praxisnahe Use Cases vorgestellt, die aus den Erfahrungen zahlreicher <a href="https://univention.social/tags/Keycloak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Keycloak</span></a>-Migrationen im vergangenen Jahr stammen. Themen wie die <a href="https://univention.social/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a>-Integration, <a href="https://univention.social/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a> mit <a href="https://univention.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a>, Hochverfügbarkeit und die Verbindung von zwei <a href="https://univention.social/tags/IdentityProvidern" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IdentityProvidern</span></a> stehen dabei im Fokus. Ein spannender Einblick für alle, die Keycloak professionell einsetzen möchten.</p><p>www.univention-summit.de</p>
Sass, David<p>I used to say that I miss <a href="https://infosec.exchange/tags/SharePoint" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SharePoint</span></a> Server 2013 because <a href="https://infosec.exchange/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> was a lot less trouble than anything else currently in use for authentication.</p><p>But now with all this AI being put into everything I can say <a href="https://infosec.exchange/tags/SharePointServer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SharePointServer</span></a> 2013 has never looked sexier before today!</p>
EU OS<p>Dears, for my Linux desktop in the public sector pet project <a href="https://eu-os.gitlab.io" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">eu-os.gitlab.io</span><span class="invisible"></span></a> ,</p><p>I need to learn about <a href="https://eupolicy.social/tags/freeipa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeipa</span></a> identity management and <a href="https://eupolicy.social/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a>. Any expert here at <a href="https://eupolicy.social/tags/38c3" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>38c3</span></a> in Hamburg with a bit of time?</p><p>Our matrix channel: <a href="https://eupolicy.social/tags/eu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eu</span></a>-os:kde.org</p><p><a href="https://eupolicy.social/tags/EU_OS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EU_OS</span></a></p>
Alexander Bokovoy<p><a href="https://mastodon.social/tags/YesterdayAtWork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>YesterdayAtWork</span></a>: <br>- implemented aliases in MIT <a href="https://mastodon.social/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> db2 and lmdb backends. This completes aliases support in all drivers. <a href="https://github.com/krb5/krb5/pull/1393" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/krb5/krb5/pull/1393</span><span class="invisible"></span></a> is filed, only needs documentation update (and Greg's review)<br>- <span class="h-card" translate="no"><a href="https://mastodon.social/@cryptomilk" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>cryptomilk</span></a></span> helped with debugging of the aliases code and got local KDC installer update to use the aliases. Now we are able to connect to Samba from a separate client without direct view of KDC (local KDC, remember?) using various hostname aliases instead of FQDN<br>...</p>
Andreas Schneider<p>Here we go. This is a Samba client and server implementing IAKerb support. The client uses the principal from the local KDC on the Samba server to get a Kerberos ticket using IAKerb. This means, we get a krbtgt and service ticket over the SMB connection. No kerberos setup needed on the client.<br> <a href="https://mastodon.social/tags/samba" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>samba</span></a> <a href="https://mastodon.social/tags/smb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>smb</span></a> <a href="https://mastodon.social/tags/iakerb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iakerb</span></a> <a href="https://mastodon.social/tags/krb5" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>krb5</span></a> <a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://mastodon.social/tags/localkdc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>localkdc</span></a></p>
Andreas Schneider<p><span class="h-card" translate="no"><a href="https://mastodon.social/@abbra" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>abbra</span></a></span> and I hack on local KDC support for Linux since a while now. Last week I started to implement socket activation support in MIT Kerberos. Then I created a localkdc project in order to configure and set up a local KDC easily on Linux. We use systemd socket activation to listen on a unix socket (/run/localkdc/kdc.sock) and start the KDC on demand. See the small clip 🙂 </p><p><a href="https://gitlab.com/cryptomilk/localkdc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">gitlab.com/cryptomilk/localkdc</span><span class="invisible"></span></a><br><a href="https://copr.fedorainfracloud.org/coprs/asn/localkdc/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">copr.fedorainfracloud.org/copr</span><span class="invisible">s/asn/localkdc/</span></a> <a href="https://mastodon.social/tags/krb5" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>krb5</span></a> <a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://mastodon.social/tags/localkdc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>localkdc</span></a></p>
Erik<p>MRMCD2024 Network File System Security</p><p>Ein sehr interessanter Vortrag, leider ist der Ton bis zur 25. Minute sehr schlecht.</p><p><a href="https://media.ccc.de/v/2024-343-network-file-system-security" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">media.ccc.de/v/2024-343-networ</span><span class="invisible">k-file-system-security</span></a></p><p><a href="https://social.tchncs.de/tags/nfs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nfs</span></a> <a href="https://social.tchncs.de/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a> <a href="https://social.tchncs.de/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.tchncs.de/tags/networkfilesystem" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>networkfilesystem</span></a> <a href="https://social.tchncs.de/tags/talk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>talk</span></a> <a href="https://social.tchncs.de/tags/video" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>video</span></a> <a href="https://social.tchncs.de/tags/mrmcd2024" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mrmcd2024</span></a> <a href="https://social.tchncs.de/tags/ccc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ccc</span></a></p>
Late Night Owl<p>Really considering setting up SSO with <a href="https://social.linux.pizza/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> on my <a href="https://social.linux.pizza/tags/homelab" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>homelab</span></a> network with one (1) user.</p>
Felix Palmen :freebsd: :c64:<p>minor news on my <a href="https://mastodon.bsd.cafe/tags/Xmoji" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Xmoji</span></a> (<a href="https://mastodon.bsd.cafe/tags/X11" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>X11</span></a> <a href="https://mastodon.bsd.cafe/tags/emoji" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>emoji</span></a> <a href="https://mastodon.bsd.cafe/tags/keyboad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>keyboad</span></a>): The <a href="https://mastodon.bsd.cafe/tags/kqueue" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kqueue</span></a> backend for watching the config file now works on <a href="https://mastodon.bsd.cafe/tags/FreeBSD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeBSD</span></a> (as far as I can tell, hard to test every possible edge case).</p><p>I also want to add <a href="https://mastodon.bsd.cafe/tags/inotify" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>inotify</span></a> for <a href="https://mastodon.bsd.cafe/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a>. I just realized I'll need a Linux machine to properly do that. So, installing Debian in bhyve. Joined my samba domain, mounted my <a href="https://mastodon.bsd.cafe/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a>-encrypted <a href="https://mastodon.bsd.cafe/tags/NFS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NFS</span></a> homedirs, couldn't login, no idea where to find diagnostic output with dreaded systemd ... but right now I found the solution to the problem:</p><p># ln -s /usr/bin/zsh /usr/local/bin/zsh</p><p>😂🤪</p>
Andreas Schneider<p>Last week <span class="h-card" translate="no"><a href="https://mastodon.social/@abbra" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>abbra</span></a></span> and I implemented IAKerb support in Samba. This week Stefan Metzmacher implemented support for it in Wireshark.</p><p><a href="https://gitlab.com/wireshark/wireshark/-/merge_requests/15542" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gitlab.com/wireshark/wireshark</span><span class="invisible">/-/merge_requests/15542</span></a></p><p><a href="https://mastodon.social/tags/samba" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>samba</span></a> <a href="https://mastodon.social/tags/wireshark" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>wireshark</span></a> <a href="https://mastodon.social/tags/kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kerberos</span></a></p>
the magnificent rhys<p>My first troublesome hallucination with a <a href="https://mastodon.rhys.wtf/tags/LLM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LLM</span></a> in a while: <a href="https://mastodon.rhys.wtf/tags/Claude3" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Claude3</span></a> <a href="https://mastodon.rhys.wtf/tags/Opus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Opus</span></a> (200k context) insisting that I can configure my existing <a href="https://mastodon.rhys.wtf/tags/Yubikey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Yubikey</span></a> <a href="https://mastodon.rhys.wtf/tags/GPG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GPG</span></a> keys to work with PKINIT with <a href="https://mastodon.rhys.wtf/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> and helping me for a couple of hours to try to do so — before realising that GPG keys aren't supported for this use case. Whoops.</p><p>No real bother other than some wasted time, but a bit painful and disappointing.</p><p>Now to start looking at PIV instead.</p><p><a href="https://mastodon.rhys.wtf/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> <a href="https://mastodon.rhys.wtf/tags/Anthropic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anthropic</span></a> <a href="https://mastodon.rhys.wtf/tags/Claude" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Claude</span></a></p>
Metasploit<p><a href="https://infosec.exchange/tags/Metasploit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Metasploit</span></a> Framework 6.4 is out now 🎉 New features include: </p><p>* Windows <a href="https://infosec.exchange/tags/Meterpreter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Meterpreter</span></a> support for indirect system calls<br>* Windows Meterpreter memory searching<br>* <a href="https://infosec.exchange/tags/Kerberos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kerberos</span></a> improvements (support for Diamond and Sapphire techniques)<br>* DNS configuration and query handling enhancements (minimize DNS leaks!)<br>* New interactive session types (PostgreSQL, MSSQL, MySQL, SMB)<br>* Discoverability improvements for module searching</p><p>Huge thanks to the community and our stellar team for their work developing new features, adding fresh modules, reporting and fixing bugs, and suggesting enhancements. We appreciate you.</p><p><a href="https://www.rapid7.com/blog/post/2024/03/25/metasploit-framework-6-4-released/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">rapid7.com/blog/post/2024/03/2</span><span class="invisible">5/metasploit-framework-6-4-released/</span></a></p>