Rapid7 Vulnerability & Exploit Database

Cisco IOS SNMP Configuration Grabber (TFTP)

Back to Search

Cisco IOS SNMP Configuration Grabber (TFTP)

Created
05/30/2018

Description

This module will download the startup or running configuration from a Cisco IOS device using SNMP and TFTP. A read-write SNMP community is required. The SNMP community scanner module can assist in identifying a read-write community. The target must be able to connect back to the Metasploit system and the use of NAT will cause the TFTP transfer to fail.

Author(s)

  • pello <fropert@packetfault.org>
  • hdm <x@hdm.io>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/snmp/cisco_config_tftp
msf auxiliary(cisco_config_tftp) > show actions
    ...actions...
msf auxiliary(cisco_config_tftp) > set ACTION < action-name >
msf auxiliary(cisco_config_tftp) > show options
    ...show and set options...
msf auxiliary(cisco_config_tftp) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;