File tree Expand file tree Collapse file tree 1 file changed +10
-2
lines changed
documentation/modules/auxiliary/scanner/http Expand file tree Collapse file tree 1 file changed +10
-2
lines changed Original file line number Diff line number Diff line change 1
1
## Description
2
2
3
- This module allows you to authenticate Advantech WebAccess.
3
+ This module allows you to authenticate to Advantech WebAccess.
4
4
5
5
## Vulnerable Application
6
6
@@ -18,14 +18,22 @@ http://advcloudfiles.advantech.com/web/Download/webaccess/8.1/AdvantechWebAccess
18
18
19
19
http://advcloudfiles.advantech.com/web/Download/webaccess/8.0/AdvantechWebAccessUSANode8.0_20141103_3.4.3.exe
20
20
21
+ Note:
22
+
23
+ By default, Advantech WebAccess comes with a built-in account named ``` admin ``` , with a blank
24
+ password.
25
+
21
26
22
27
## Verification Steps
23
28
24
29
1 . Make sure Advantech WebAccess is up and running
25
30
2 . Start ``` msfconsole ```
26
- 3 . ``` use auxiliary/scanner/http/advantech_webaccess_login
31
+ 3 . ``` use auxiliary/scanner/http/advantech_webaccess_login ```
27
32
4 . ``` set RHOSTS [IP] ```
28
33
5 . Set credentials
29
34
6 . ``` run ```
30
35
7 . You should see that the module is attempting to log in.
31
36
37
+ ## Demo
38
+
39
+ ![ webaccess_login_demo] ( https://cloud.githubusercontent.com/assets/1170914/22352301/26549236-e3e1-11e6-9710-506166a8bee3.gif )
You can’t perform that action at this time.
0 commit comments