Halbachb / jira_user_enum

metasploit module to perform user enumeration against Jira servers

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

jira_user_enum auxiliary scanner Metasploit Module

metasploit module to perform user enumeration against Jira servers, only tested on Jira 8.4.1

How to import:

copy file to /modules/auxiliary/scanner/http
run 'sudo updateddb'
exit and re-open metasploit

How to use:


set RHOSTS to the jira server
set SSL true
set RPORT 443
set USERNAME admin
run

About

metasploit module to perform user enumeration against Jira servers


Languages

Language:Ruby 100.0%