Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

ike-scan - Tool For Discovering, Fingerprinting, & Testing IPsec VPN Systems


ike-scan is a command-line tool for discovering, fingerprinting, and testing Ipsec Vpn Systems. It constructs and sends IKE Phase-1 packets to the specified hosts, and displays any responses that are received.

It allows you to:
  • Send IKE packets to any number of destination hosts, using a configurable output bandwidth or packet rate. (This is useful for VPN detection, when you may need to scan large address spaces.)
  • Construct the outgoing IKE packet in a flexible way. (This includes IKE packets which do not comply with the RFC requirements.)
  • Decode and display any returned packets.
  • Crack aggressive mode pre-shared keys. (You can use ike-scan to obtain the PSK hash data, and then use psk-crack to obtain the key.)
ike-scan works on Windows, Linux and most Unix systems.

If you want to know how to use this tool, read the following:
  • http://www.nta-monitor.com/wiki/index.php/Ike-scan_User_Guide


Download ike-scan

You might also like:
  • 14 Best IP Hide Tools 2017
  • Malwasm - Tool For Malware Reverse Engineers
  • Nishang - PowerShell For Penetration Testing and Offensive Security
  • OWASP Bricks - Web Application Security Learning Platform
  • WebVulScan - Web Application Vulnerability Scanner
  • Zarp - Network Attack Tool
  • bWAPP - An Extremely Buggy Web App For Practising Hacking
  • bee-box - A Custom Linux VM Pre-installed with bWAPP
  • HconSTF - An Open Source Security Assessment Toolkit
  • pytbull - Intrusion Detection/Prevention System (IDS/IPS) Testing Framework


This post first appeared on Effect Hacking - Hacking Tools, How To Guides An, please read the originial post: here

Share the post

ike-scan - Tool For Discovering, Fingerprinting, & Testing IPsec VPN Systems

×

Subscribe to Effect Hacking - Hacking Tools, How To Guides An

Get updates delivered right to your inbox!

Thank you for your subscription

×