Rapid7 Vulnerability & Exploit Database

Cisco SSL VPN Bruteforce Login Utility

Back to Search

Cisco SSL VPN Bruteforce Login Utility

Created
05/30/2018

Description

This module scans for Cisco SSL VPN web login portals and performs login brute force to identify valid credentials.

Author(s)

  • Jonathan Claudius <jclaudius@trustwave.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/cisco_ssl_vpn
msf auxiliary(cisco_ssl_vpn) > show actions
    ...actions...
msf auxiliary(cisco_ssl_vpn) > set ACTION < action-name >
msf auxiliary(cisco_ssl_vpn) > show options
    ...show and set options...
msf auxiliary(cisco_ssl_vpn) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;