Rumble Network Discovery v1.2.0 Wireless & More!

Updated

Version 1.2.0 of Rumble Network Discovery is live with a handful of new features. If you haven't had a chance to try runZero before, or would like to play with the new features, sign up for a free trial and let us know what you think!

Wireless Network Inventory #

Rumble Wireless Network Inventory

This release include support for automatic wireless network discovery and access point inventory, leveraging existing agents and scans to keep track of the wireless environment. This feature is unlikely to replace a site survey using dedicated tools like Kismet, but it can provide a glimpse into the wireless conditions of a remote site, and help identify issues with connectivity and security compliance.

The most recent data for each wireless network (defined as the combination of BSSID and Site) can be found in the Wireless Inventory. This feature can be disabled per-scan by unchecking the "WLAN-LIST" probe in the Scan Configuration. Similar to Assets and Services, the Wireless Inventory supports Search Filters, Exports, and the Export API.

The command-line scanner also supports wireless network enumeration, configurable via the wlan-list probe, and produces two reports by default: wireless.jsonl and wireless.csv.

Switch Topology Report #

Rumble Switch Topology Report

This release builds on the Switch Topology report that was introduced in version v1.1.5, adding authenticated SNMP v3 support, and fixing a number of bugs in SNMP response parsing. There is still quite a bit of work to do in order to support community string indexing, SNMP v3 contexts, and the network layout itself, but many users are finding the Switch Topology report useful, and as a good starting point for identifying "unknown unknowns" across the environment.

Release Notes #

Excited about the new features? Sign up for a free trial and give this release a spin!

Written by HD Moore

HD Moore is the co-founder and CEO of runZero. Previously, he founded the Metasploit Project and served as the main developer of the Metasploit Framework, which is the world's most widely used penetration testing framework.
More about HD Moore
Subscribe Now

Get the latest news and expert insights delivered in your inbox.

Welcome to the club! Your subscription to our newsletter is successful.


Related Articles

runZero Research
Active Asset Discovery in OT networks: runZero and the NREL/CECA Report
The Cohort 2 report describes how runZero safely discovers devices in a large, complex OT/ICS environment. Learn more about runZero's discovery...
runZero Research
AI in CAASM: The Risks of LLM Data in Security-Critical Workflows
Current generation AI tools provide appealing answers but struggle with a crucial challenge: knowing the truth, which poses great security risks.
runZero Research
SSHamble: Unexpected exposures in the Secure Shell
We conducted a deep dive into the SSH ecosystem and identified vulnerabilities across a wide range of implementations. During the research process,...
runZero Research
Attack Surface Challenges with OT/ICS and Cloud Environments
Learn why successfully navigating changes to operational technology and cloud attack surfaces is critical for successful asset security.

See Results in Minutes

Get complete visibility into IT, OT, & IoT — without agents, credentials, or hardware.

© Copyright 2024 runZero, Inc. All Rights Reserved