Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/auxiliary/scanner/http/cisco_device_manager.md
Views: 11787
Description
This module scans for the presence of the HTTP interface for a cisco device and attempts to enumerate it using basic authentication.
Vulnerable Application
Any Cisco networking device with the HTTP interface turned on.
Verification Steps
Enable the web interface on a cisco device
ip http server
Start msfconsole
Do:
use auxiliary/scanner/http/cisco_device_manager
Do:
set RHOSTS [IP]
Do:
run
Options
HttpUsername
Username to use for basic authentication. Default value is cisco
HttpPassword
Password to use for basic authentication. Default value is cisco