Rapid7 Vulnerability & Exploit Database

Inedo BuildMaster Login Scanner

Back to Search

Inedo BuildMaster Login Scanner

Created
05/30/2018

Description

This module will attempt to authenticate to BuildMaster. There is a default user 'Admin' which has the default password 'Admin'.

Author(s)

  • James Otten <jamesotten1@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/buildmaster_login
msf auxiliary(buildmaster_login) > show actions
    ...actions...
msf auxiliary(buildmaster_login) > set ACTION < action-name >
msf auxiliary(buildmaster_login) > show options
    ...show and set options...
msf auxiliary(buildmaster_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;