Rapid7 Vulnerability & Exploit Database

Varnish Cache CLI Login Utility

Back to Search

Varnish Cache CLI Login Utility

Created
05/30/2018

Description

This module attempts to login to the Varnish Cache (varnishd) CLI instance using a bruteforce list of passwords.

Author(s)

  • aushack <patrick@osisecurity.com.au>
  • h00die <mike@shorebreaksecurity.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/varnish/varnish_cli_login
msf auxiliary(varnish_cli_login) > show actions
    ...actions...
msf auxiliary(varnish_cli_login) > set ACTION < action-name >
msf auxiliary(varnish_cli_login) > show options
    ...show and set options...
msf auxiliary(varnish_cli_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;