๐Ÿ“VPN

Cisco SSL VPN

Avec metasploit

$ msfconsole

msf> use auxiliary/scanner/http/cisco_ssl_vpn
msf(scanner/http/cisco_ssl_vpn)> show options
msf...> show advanced

msf...> set RHOSTS
msf...> set USER_FILE
msf...> set PASS_FILE
msf...> set RPORT
msf...> set --clear USERPASS_FILE
msf...> run

Pour un VPN cisco clientless, utiliser le module suivant:

use auxiliary/scanner/http/cisco_asa_clientless_vpn

Fortinet SSL VPN

Avec Metasploit

utiliser le module: use auxiliary/scanner/http/fortinet_ssl_vpn

Derniรจre mise ร  jour