2020年8月30日日曜日

Medusa: A Speedy, Parallel And Modular Login Brute-forcing Tool


About Medusa
   Medusa is a speedy, parallel, and modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible. The author considers following items as some of the key features of this application:

   Thread-based parallel testing. Brute-force testing can be performed against multiple hosts, users or passwords concurrently.

   Flexible user input. Target information (host/user/password) can be specified in a variety of ways. For example, each item can be either a single entry or a file containing multiple entries. Additionally, a combination file format allows the user to refine their target listing.

   Modular design. Each service module exists as an independent .mod file. This means that no modifications are necessary to the core application in order to extend the supported list of services for brute-forcing.

   Multiple protocols supported. Many services are currently supported (e.g. SMB, HTTP, MS-SQL, POP3, RDP, SSHv2, among others).

   See doc/medusa.html for Medusa documentation. For additional information:

Building on macOS

#getting the source
git clone https://github.com/jmk-foofus/medusa
cd medusa

#macOS dependencies
brew install freerdp
$ export FREERDP2_CFLAGS='-I/usr/local/include'
$ export FREERDP2_LIBS='-I/usr/local/lib/freerdp'

#building
./configure
make

#executing

./src/medusa
Medusa's Installation
   Medusa is already installed on Kali Linux, Parrot Security OS, BlackArch and any other Linux distros based for security pentesting purposes.

   For Debian-based distro users, open your Terminal and enter this command:
sudo apt install medusa

   For Arch Linux-based distro users, enter this command: sudo pacman -S medusa

About the author:

You might like these similar tools:

Related word


  1. Pentest Tools Bluekeep
  2. Hacking Tools Windows
  3. Hack Tools
  4. Hack Tools 2019
  5. Black Hat Hacker Tools
  6. Hacker Tools 2020
  7. Hacker Tools List
  8. Hacker Tools Online
  9. Hacker Security Tools
  10. Hack Apps
  11. Nsa Hacker Tools
  12. Hacking Tools Windows 10
  13. Pentest Tools Bluekeep
  14. Hacker Tools List
  15. Physical Pentest Tools
  16. Hacker Tools For Pc
  17. Pentest Tools Review
  18. Hacker Tools Mac
  19. Computer Hacker
  20. Hackers Toolbox
  21. Hack Tools For Ubuntu
  22. Hacker Tools For Windows
  23. Hacking Tools Windows 10
  24. Pentest Tools For Mac
  25. Hacker Tools Apk Download
  26. Pentest Tools Online
  27. Hacker Tools Free Download
  28. Nsa Hack Tools
  29. Pentest Tools Alternative
  30. Pentest Tools Tcp Port Scanner
  31. Hacker Tools For Ios
  32. Pentest Tools Tcp Port Scanner
  33. Ethical Hacker Tools
  34. Tools 4 Hack
  35. Hacker Tools Free Download
  36. Hacker Tools For Windows
  37. Hacking Tools Github
  38. Hacking Tools For Windows Free Download
  39. Hacker Tools Apk Download
  40. Hacker Search Tools
  41. Best Hacking Tools 2019
  42. How To Install Pentest Tools In Ubuntu
  43. Pentest Tools Github
  44. Hack Tools For Mac
  45. Github Hacking Tools
  46. Pentest Tools Apk
  47. Pentest Tools Tcp Port Scanner
  48. Easy Hack Tools
  49. Top Pentest Tools
  50. Pentest Tools
  51. Pentest Tools Url Fuzzer
  52. How To Make Hacking Tools
  53. Pentest Automation Tools
  54. Hack Tools For Mac
  55. Hacking Tools Kit
  56. Beginner Hacker Tools
  57. Wifi Hacker Tools For Windows
  58. Hack Tools For Games
  59. Hack App
  60. Hack Apps
  61. How To Hack
  62. Hacking Tools 2019
  63. Hacker Tools List
  64. Hacking Tools Github
  65. Pentest Tools Port Scanner
  66. Hack Tools For Mac
  67. Hacker Tools Mac
  68. Pentest Tools Open Source
  69. Hacker Tools Apk
  70. Pentest Tools Windows
  71. Hacking Tools Online
  72. Hacker Tools Linux
  73. Pentest Tools
  74. Hacking Tools Hardware
  75. Hacking Tools For Beginners
  76. Computer Hacker
  77. Hacking Tools Online
  78. Hacking Tools Software
  79. Hacking Tools Download
  80. Pentest Tools Apk
  81. Hacking Tools Hardware
  82. Pentest Tools Kali Linux
  83. Pentest Tools Tcp Port Scanner

0 件のコメント:

コメントを投稿