Rapid7 Vulnerability & Exploit Database

Asterisk Manager Login Utility

Back to Search

Asterisk Manager Login Utility

Created
05/30/2018

Description

This module attempts to authenticate to an Asterisk Manager service. Please note that by default, Asterisk Call Management (port 5038) only listens locally, but this can be manually configured in file /etc/asterisk/manager.conf by the admin on the victim machine.

Author(s)

  • dflah_ <dflah@alligatorteam.org>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/voip/asterisk_login
msf auxiliary(asterisk_login) > show actions
    ...actions...
msf auxiliary(asterisk_login) > set ACTION < action-name >
msf auxiliary(asterisk_login) > show options
    ...show and set options...
msf auxiliary(asterisk_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;