Rapid7 Vulnerability & Exploit Database

Wardialer

Back to Search

Wardialer

Created
05/30/2018

Description

Scan for dial-up systems that are connected to modems and answer telephony indials.

Author(s)

  • I)ruid <druid@caughq.org>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/telephony/wardial
msf auxiliary(wardial) > show actions
    ...actions...
msf auxiliary(wardial) > set ACTION < action-name >
msf auxiliary(wardial) > show options
    ...show and set options...
msf auxiliary(wardial) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;