Skip to content

Commit b989675

Browse files
committed
Update advantech_webaccess_login.md
1 parent 781bc84 commit b989675

File tree

1 file changed

+10
-2
lines changed

1 file changed

+10
-2
lines changed

documentation/modules/auxiliary/scanner/http/advantech_webaccess_login.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
## Description
22

3-
This module allows you to authenticate Advantech WebAccess.
3+
This module allows you to authenticate to Advantech WebAccess.
44

55
## Vulnerable Application
66

@@ -18,14 +18,22 @@ http://advcloudfiles.advantech.com/web/Download/webaccess/8.1/AdvantechWebAccess
1818

1919
http://advcloudfiles.advantech.com/web/Download/webaccess/8.0/AdvantechWebAccessUSANode8.0_20141103_3.4.3.exe
2020

21+
Note:
22+
23+
By default, Advantech WebAccess comes with a built-in account named ```admin```, with a blank
24+
password.
25+
2126

2227
## Verification Steps
2328

2429
1. Make sure Advantech WebAccess is up and running
2530
2. Start ```msfconsole```
26-
3. ```use auxiliary/scanner/http/advantech_webaccess_login
31+
3. ```use auxiliary/scanner/http/advantech_webaccess_login```
2732
4. ```set RHOSTS [IP]```
2833
5. Set credentials
2934
6. ```run```
3035
7. You should see that the module is attempting to log in.
3136

37+
## Demo
38+
39+
![webaccess_login_demo](https://cloud.githubusercontent.com/assets/1170914/22352301/26549236-e3e1-11e6-9710-506166a8bee3.gif)

0 commit comments

Comments
 (0)