File tree Expand file tree Collapse file tree 1 file changed +4
-2
lines changed
documentation/modules/auxiliary/scanner/http Expand file tree Collapse file tree 1 file changed +4
-2
lines changed Original file line number Diff line number Diff line change @@ -8,12 +8,14 @@ The vulnerable software can be downloaded from Cisco as long as you are a member
8
8
this module was testing on version 6.0.1 during development.
9
9
10
10
11
- For Cisco members, get the virtual appliance 6.0.1-2013. here.
11
+ For Cisco members, get the virtual appliance 6.0.1-2013 here:
12
+
13
+ https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=286271056&release=6.0.1&flowid=54052
12
14
13
15
14
16
## Verification Steps
15
17
16
- 1 . Make sure Pro Cisco is running
18
+ 1 . Make sure Cisco Firepower Management console's HTTPS service is running
17
19
2 . Start ``` msfconsole ```
18
20
3 . ``` use auxiliary/scanner/http/cisco_firepower_login.rb
19
21
4 . ` ` ` set RHOSTS [IP]` ` `
You can’t perform that action at this time.
0 commit comments