Rapid7 Vulnerability & Exploit Database

NeXpose API Interface Login Utility

Back to Search

NeXpose API Interface Login Utility

Created
05/30/2018

Description

This module simply attempts to login to a NeXpose API interface using a specific user/pass.

Author(s)

  • Vlatko Kosturjak <kost@linux.hr>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/nexpose/nexpose_api_login
msf auxiliary(nexpose_api_login) > show actions
    ...actions...
msf auxiliary(nexpose_api_login) > set ACTION < action-name >
msf auxiliary(nexpose_api_login) > show options
    ...show and set options...
msf auxiliary(nexpose_api_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;