Rumble Network Discovery Beta 4

Updated

Beta 4 is Live! #

This release includes support for macOS agents and scanners, web screenshots, and major improvements to the user interface. Check out the release notes below for a complete list of changes since Beta 3 and drop us a line if you have any questions, suggestions, or feedback.

Rumble Network Discovery Beta 4

Release Notes #

  • The Inventory supports column reordering, column visibility toggles, easy state reset, floating headers on scroll, a larger search input field, and links to the search query syntax. The First Seen and Agent Name columns are now visible.

  • Recurring tasks can now be modified. This allows for scan parameters, scan frequency, and the assigned agent to be changed as needed.

  • Agent communication has been improved and additional verification is now performed for agent updates. Agents now automatically clean temporary files creating during the upgrade process. Agents communication can now use web proxies.

  • Web screenshots are now supported for both the Rumble Agent and the runZero Scanner. This feature depends on the agent system having a copy of Google Chrome (or Chromium) installed.

  • Apple macOS is now supported for both the Rumble Agent and the runZero Scanner.

  • Telnet banners are now negotiated properly and the negotiation sequences trimmed from the reported banners.

  • Email and webhook notifications no longer create an Internal notification as well. Internal notification counts are now tracked and displayed in the sidebar. Internal notifications now link to the full change report.

  • Agents now detect network changes and update their registered interfaces automatically.

  • Active scan tasks now show raw scan statistics on the scan detail page.

  • The scanner now uses the -p option to specify the TCP port list.

  • The Agent and Scanner have been upgraded to npcap v0.995.

Written by HD Moore

HD Moore is the co-founder and CEO of runZero. Previously, he founded the Metasploit Project and served as the main developer of the Metasploit Framework, which is the world's most widely used penetration testing framework.
More about HD Moore
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

Life at runZero
Employee Spotlight: James McNulty
James is our website manager and dynamic SEO strategist! Read on to learn about James' journey on the Marketing team at runZero!
Product Release
Introducing the customizable dashboard, Wiz integration, and more!
Introducing the customizable dashboard, Wiz Integration, and other Q2 2024 enhancements to the runZero Platform.
Product Release
How to integrate your SIEM platform with runZero to create an actionable asset inventory
Learn how to combine runZero's real-time asset inventory with SIEM exports for comprehensive asset tracking and historical data analysis..
runZero Insights
Celebrating Women’s History Month with trailblazers & innovators
It’s Women’s History Month! runZero is celebrating all month long by highlighting innovative women who have been technological trailblazers.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved