Path: blob/master/documentation/modules/auxiliary/scanner/http/advantech_webaccess_login.md
28055 views
Vulnerable Application
This module allows you to authenticate to Advantech WebAccess.
This module was specifically tested on versions 8.0, 8.1, and 8.2:
8.2 Download
8.1 Download
8.0 Download
Note:
By default, Advantech WebAccess comes with a built-in account named admin, with a blank password.
Verification Steps
Make sure Advantech WebAccess is up and running
Start
msfconsoleuse auxiliary/scanner/http/advantech_webaccess_loginset RHOSTS [IP]Set credentials
runYou should see that the module is attempting to log in.
Scenarios
