Skip to content

Commit 9983a7d

Browse files
committed
Update documentation
1 parent a687073 commit 9983a7d

File tree

1 file changed

+4
-2
lines changed

1 file changed

+4
-2
lines changed

documentation/modules/auxiliary/scanner/http/cisco_firepower_login.md

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,12 +8,14 @@ The vulnerable software can be downloaded from Cisco as long as you are a member
88
this module was testing on version 6.0.1 during development.
99

1010

11-
For Cisco members, get the virtual appliance 6.0.1-2013. here.
11+
For Cisco members, get the virtual appliance 6.0.1-2013 here:
12+
13+
https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=286271056&release=6.0.1&flowid=54052
1214

1315

1416
## Verification Steps
1517

16-
1. Make sure Pro Cisco is running
18+
1. Make sure Cisco Firepower Management console's HTTPS service is running
1719
2. Start ```msfconsole```
1820
3. ```use auxiliary/scanner/http/cisco_firepower_login.rb
1921
4. ```set RHOSTS [IP]```

0 commit comments

Comments
 (0)