-
Notifications
You must be signed in to change notification settings - Fork 14.6k
auxiliary(scanner/http/redoc_exposed): detect exposed ReDoc API docs UI #20594
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
base: master
Are you sure you want to change the base?
auxiliary(scanner/http/redoc_exposed): detect exposed ReDoc API docs UI #20594
Conversation
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Can you add documentation for your module? Ideally, with steps to setup development environment
Thanks for your pull request! Before this can be merged, we need the following documentation for your module: |
Thanks for the review! I’ve applied all suggestions:
|
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Thanks for submitting this module!
@HamzaSahin61 do you have instructions for building a test target? Would something like https://redocly.com/docs/redoc/deployment/docker work? |
Docker (Redocly):
ReDoc is served at http://127.0.0.1:8001/Metasploit: Expected: [+] 127.0.0.1 - ReDoc likely exposed at / |
Summary
This module detects publicly exposed ReDoc API documentation pages.
It performs safe, read-only HTTP GET requests and reports likely ReDoc instances based on common HTML markers.
Module name
auxiliary/scanner/http/redoc_exposed
Options
/redoc, /redoc/, /docs, /api/docs, /openapi
.Verification steps
msfconsole
use auxiliary/scanner/http/redoc_exposed
set RHOSTS <target or file:/path/to/targets.txt>
set REDOC_PATHS /redoc,/docs
set RPORT <port>
and/orset SSL true
run
Expected
[+] <ip> - ReDoc likely exposed at <path>
Scanning notes
get_html_document
:<redoc>
/redoc-
custom elements#redoc
container<script src="...redoc(.standalone).js">
Example session
use auxiliary/scanner/http/redoc_exposed
set RHOSTS 127.0.0.1
set RPORT 8001
set SSL false
run