Uploaded by Tenzin Lungten

Assignment

advertisement
Reflection
1) Few scans were unsuccessful since the metasploit was doing brute force using
password.txt, and victim machine detected many login attempts so it blocked the
connection for safety measure
To solve this problem, we can use following solution
a. Different IP address: Try connecting from a different IP address to bypass the
connection limit.
b. Increase connection limit
c. VPN or a different NIC changing IP address to a different one.
2)Some measures to prevent brute force attacks on an FTP server are use of firewall to
implement measure to block, Use stronger password and lockout policyz
Download