You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: documentation/modules/auxiliary/scanner/http/redoc_exposed.md
+17-14Lines changed: 17 additions & 14 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,29 +1,33 @@
1
-
## ReDoc API Docs UI Exposed
2
-
3
-
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements and script names. The module is read-only and sends safe `GET` requests.
4
-
5
-
6
-
#### REDOC_PATHS
7
-
Comma-separated custom paths to probe. If unset, defaults to:
8
-
/redoc,/redoc/,/docs,/api/docs,/openapi
1
+
## Vulnerable Application
9
2
3
+
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements and script names. The module
4
+
is read-only and sends safe `GET` requests.
10
5
11
6
### How It Works
12
-
13
7
- Prefers DOM checks (`<redoc>`, `#redoc`, or scripts containing `redoc` / `redoc.standalone`).
14
8
- Falls back to title/body heuristics for “redoc”.
15
9
- Considers only **2xx** and **403** responses (avoids noisy redirects).
16
-
17
-
###Verification Steps
10
+
11
+
## Verification Steps
18
12
19
13
1. Start `msfconsole`.
20
14
2.`use auxiliary/scanner/http/redoc_exposed`
21
15
3.`set RHOSTS <target-or-range>`
22
16
4. (Optional) `set SSL true`
23
17
5. (Optional) `set REDOC_PATHS /redoc,/docs`
24
18
6.`run`
19
+
20
+
## Options
21
+
### REDOC_PATHS
22
+
Comma-separated custom paths to probe. If unset, defaults to `/redoc,/redoc/,/docs,/api/docs,/openapi`
25
23
26
-
### Scenarios
24
+
## How It Works
25
+
26
+
- Prefers DOM checks (`<redoc>`, `#redoc`, or scripts containing `redoc` / `redoc.standalone`).
27
+
- Falls back to title/body heuristics for “redoc”.
28
+
- Considers only **2xx** and **403** responses (avoids noisy redirects).
29
+
-
30
+
## Scenarios
27
31
28
32
```text
29
33
msf6 > use auxiliary/scanner/http/redoc_exposed
@@ -32,9 +36,8 @@ msf6 auxiliary(scanner/http/redoc_exposed) > run
32
36
[+] 192.0.2.15 - ReDoc likely exposed at /docs
33
37
[*] 192.0.2.23 - no ReDoc found
34
38
```
35
-
###Notes
39
+
## Notes
36
40
37
41
***Stability**: `CRASH_SAFE` (GET requests only).
38
42
***Reliability**: No session creation.
39
43
***SideEffects**: Requests may appear in server logs (`IOC_IN_LOGS`).
0 commit comments