Skip to content

Commit 9640152

Browse files
authored
Update redoc_exposed.md
1 parent 49c1481 commit 9640152

File tree

1 file changed

+17
-14
lines changed

1 file changed

+17
-14
lines changed

documentation/modules/auxiliary/scanner/http/redoc_exposed.md

Lines changed: 17 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,29 +1,33 @@
1-
## ReDoc API Docs UI Exposed
2-
3-
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements and script names. The module is read-only and sends safe `GET` requests.
4-
5-
6-
#### REDOC_PATHS
7-
Comma-separated custom paths to probe. If unset, defaults to:
8-
/redoc,/redoc/,/docs,/api/docs,/openapi
1+
## Vulnerable Application
92

3+
Detects publicly exposed ReDoc API documentation pages by looking for known DOM elements and script names. The module
4+
is read-only and sends safe `GET` requests.
105

116
### How It Works
12-
137
- Prefers DOM checks (`<redoc>`, `#redoc`, or scripts containing `redoc` / `redoc.standalone`).
148
- Falls back to title/body heuristics for “redoc”.
159
- Considers only **2xx** and **403** responses (avoids noisy redirects).
16-
17-
### Verification Steps
10+
11+
## Verification Steps
1812

1913
1. Start `msfconsole`.
2014
2. `use auxiliary/scanner/http/redoc_exposed`
2115
3. `set RHOSTS <target-or-range>`
2216
4. (Optional) `set SSL true`
2317
5. (Optional) `set REDOC_PATHS /redoc,/docs`
2418
6. `run`
19+
20+
## Options
21+
### REDOC_PATHS
22+
Comma-separated custom paths to probe. If unset, defaults to `/redoc,/redoc/,/docs,/api/docs,/openapi`
2523

26-
### Scenarios
24+
## How It Works
25+
26+
- Prefers DOM checks (`<redoc>`, `#redoc`, or scripts containing `redoc` / `redoc.standalone`).
27+
- Falls back to title/body heuristics for “redoc”.
28+
- Considers only **2xx** and **403** responses (avoids noisy redirects).
29+
-
30+
## Scenarios
2731

2832
```text
2933
msf6 > use auxiliary/scanner/http/redoc_exposed
@@ -32,9 +36,8 @@ msf6 auxiliary(scanner/http/redoc_exposed) > run
3236
[+] 192.0.2.15 - ReDoc likely exposed at /docs
3337
[*] 192.0.2.23 - no ReDoc found
3438
```
35-
### Notes
39+
## Notes
3640

3741
* **Stability**: `CRASH_SAFE` (GET requests only).
3842
* **Reliability**: No session creation.
3943
* **SideEffects**: Requests may appear in server logs (`IOC_IN_LOGS`).
40-

0 commit comments

Comments
 (0)