Update documentation

bug/bundler_fix
wchen-r7 2017-01-13 17:01:47 -06:00
parent a687073416
commit 9983a7d531
1 changed files with 4 additions and 2 deletions

View File

@ -8,12 +8,14 @@ The vulnerable software can be downloaded from Cisco as long as you are a member
this module was testing on version 6.0.1 during development.
For Cisco members, get the virtual appliance 6.0.1-2013. here.
For Cisco members, get the virtual appliance 6.0.1-2013 here:
https://software.cisco.com/download/release.html?mdfid=286259687&softwareid=286271056&release=6.0.1&flowid=54052
## Verification Steps
1. Make sure Pro Cisco is running
1. Make sure Cisco Firepower Management console's HTTPS service is running
2. Start ```msfconsole```
3. ```use auxiliary/scanner/http/cisco_firepower_login.rb
4. ```set RHOSTS [IP]```