Skip to content

Can you hack/bruteforce the HID Vertx login page using metasploit? #8503

Can you hack/bruteforce the HID Vertx login page using metasploit?

Can you hack/bruteforce the HID Vertx login page using metasploit? #8503

Triggered via issue October 24, 2024 18:01
Status Success
Total duration 11s
Artifacts

labels.yml

on: issues
handle-labels
2s
handle-labels
Fit to window
Zoom out
Zoom in

Annotations

1 warning
handle-labels
The following actions use a deprecated Node.js version and will be forced to run on node20: actions/github-script@v6. For more info: https://github.blog/changelog/2024-03-07-github-actions-all-actions-will-run-on-node20-instead-of-node16-by-default/