You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements, script names, and titles. The module is read-only and makes safe GET requests.
3
+
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements and script names. The module is read-only and sends safe `GET` requests.
4
4
5
5
### Module Options
6
6
7
-
***RHOSTS** (required): Target address range or CIDR identifier.
8
-
***RPORT**: Default `80` (overridable via `DefaultOptions` or at runtime).
9
-
***SSL**: HTTPS support is registered by default (set if needed).
10
-
***REDOC_PATHS**: Comma-separated custom paths to probe. If unset, defaults to:
11
-
`/redoc,/redoc/,/docs,/api/docs,/openapi`.
7
+
-**RHOSTS** (required): Target address range or CIDR identifier.
8
+
-**RPORT**: Default `80` (from `DefaultOptions`).
9
+
-**SSL**: Enable to negotiate HTTPS to the target.
10
+
-**REDOC_PATHS** (required): Comma-separated paths to probe. **Default**:
11
+
`/redoc,/redoc/,/docs,/api/docs,/openapi`
12
+
13
+
### How It Works
14
+
15
+
- Prefers DOM checks (`<redoc>`, `#redoc`, or scripts containing `redoc` / `redoc.standalone`).
16
+
- Falls back to title/body heuristics for “redoc”.
17
+
- Considers only **2xx** and **403** responses (avoids noisy redirects).
12
18
13
19
### Verification Steps
14
20
15
21
1. Start `msfconsole`.
16
22
2.`use auxiliary/scanner/http/redoc_exposed`
17
23
3.`set RHOSTS <target-or-range>`
18
-
4. (Optional) `set REDOC_PATHS /redoc,/docs`
19
-
5. (Optional) `set SSL true`
24
+
4. (Optional) `set SSL true`
25
+
5. (Optional) `set REDOC_PATHS /redoc,/docs`
20
26
6.`run`
21
27
22
28
### Scenarios
29
+
23
30
```text
24
31
msf6 > use auxiliary/scanner/http/redoc_exposed
25
32
msf6 auxiliary(scanner/http/redoc_exposed) > set RHOSTS 192.0.2.0/24
@@ -31,4 +38,5 @@ msf6 auxiliary(scanner/http/redoc_exposed) > run
31
38
32
39
***Stability**: `CRASH_SAFE` (GET requests only).
33
40
***Reliability**: No session creation.
34
-
***SideEffects**: Requests may appear in server logs (`IOC_IN_LOGS` if applicable).
41
+
***SideEffects**: Requests may appear in server logs (`IOC_IN_LOGS`).
0 commit comments