Rapid7 Vulnerability & Exploit Database

F5 BigIP HTTP Virtual Server Scanner

Back to Search

F5 BigIP HTTP Virtual Server Scanner

Created
05/30/2018

Description

This module scans for BigIP HTTP virtual servers using banner grabbing. BigIP system uses different HTTP profiles for managing HTTP traffic and these profiles allow to customize the string used as Server HTTP header. The default values are "BigIP" or "BIG-IP" depending on the BigIP system version.

Author(s)

  • Denis Kolegov <dnkolegov@gmail.com>
  • Oleg Broslavsky <ovbroslavsky@gmail.com>
  • Nikita Oleksov <neoleksov@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/f5_bigip_virtual_server
msf auxiliary(f5_bigip_virtual_server) > show actions
    ...actions...
msf auxiliary(f5_bigip_virtual_server) > set ACTION < action-name >
msf auxiliary(f5_bigip_virtual_server) > show options
    ...show and set options...
msf auxiliary(f5_bigip_virtual_server) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;