BruteSpray: A Brute-forcer From Nmap Output And Automatically Attempts Default Creds On Found Services

Advertisement

About BruteSpray: BruteSpray takes nmap GNMAP/XML output or newline seperated JSONS and automatically brute-forces services with default credentials using Medusa. BruteSpray can even find non-standard ports by using the -sV inside Nmap.

BruteSpay's Installation
   With Debian users, the only thing you need to do is this command:
sudo apt install brutespray

   For Arch Linux user, you must install Medusa first: sudo pacman -S medusa

   And then, enter these commands to install BruteSpray:


Supported Services: ssh, ftp, telnet, vnc, mssql, mysql, postgresql, rsh, imap, nntpp, canywhere, pop3, rexec, rlogin, smbnt, smtp, svn, vmauthdv, snmp.

How to use BruteSpray?

   First do an Nmap scan with -oG nmap.gnmap or -oX nmap.xml.
   Command: python3 brutespray.py -h
   Command: python3 brutespray.py --file nmap.gnmap
   Command: python3 brutesrpay.py --file nmap.xml
   Command: python3 brutespray.py --file nmap.xml -i

   You can watch more details here:

Examples

   Using Custom Wordlists:
python3 brutespray.py --file nmap.gnmap -U /usr/share/wordlist/user.txt -P /usr/share/wordlist/pass.txt --threads 5 --hosts 5

   Brute-Forcing Specific Services:
python3 brutespray.py --file nmap.gnmap --service ftp,ssh,telnet --threads 5 --hosts 5

   Specific Credentials:
python3 brutespray.py --file nmap.gnmap -u admin -p password --threads 5 --hosts 5

   Continue After Success:
python3 brutespray.py --file nmap.gnmap --threads 5 --hosts 5 -c

   Use Nmap XML Output:
python3 brutespray.py --file nmap.xml --threads 5 --hosts 5

   Use JSON Output:
python3 brutespray.py --file out.json --threads 5 --hosts 5

   Interactive Mode: python3 brutespray.py --file nmap.xml -i

Data Specs
{"host":"127.0.0.1","port":"3306","service":"mysql"}
{"host":"127.0.0.10","port":"3306","service":"mysql"}
...


Changelog: Changelog notes are available at CHANGELOG.md.

You might like these similar tools:

Continue reading


  1. Pentest Tools Url Fuzzer
  2. Pentest Tools Open Source
  3. Pentest Tools For Mac
  4. Nsa Hack Tools Download
  5. Hack Tools
  6. Hack Tool Apk No Root
  7. Hacker Tools Windows
  8. Hacker Tools List
  9. Hacker Tools Online
  10. Hack Tools For Windows
  11. Best Hacking Tools 2020
  12. Black Hat Hacker Tools
  13. Hack Tools For Games
  14. Wifi Hacker Tools For Windows
  15. Android Hack Tools Github
  16. Pentest Tools Windows
  17. New Hack Tools
  18. Physical Pentest Tools
  19. Bluetooth Hacking Tools Kali
  20. Hacker
  21. Hacking Tools Windows
  22. Nsa Hack Tools Download
  23. Tools For Hacker
  24. Hack Tools Pc
  25. Pentest Tools Framework
  26. Underground Hacker Sites
  27. Hacking Tools Github
  28. Hacker Tools Github
  29. Hacker Tools 2019
  30. Termux Hacking Tools 2019
  31. Kik Hack Tools
  32. Hack Tools Online
  33. Hacking Tools Hardware
  34. Pentest Tools For Ubuntu
  35. Hack Tools Online
  36. Pentest Tools List
  37. Pentest Tools Tcp Port Scanner
  38. Hacking Tools Github
  39. Pentest Tools Github
  40. Best Pentesting Tools 2018
  41. Beginner Hacker Tools
  42. Hacking Tools For Windows
  43. Hacking Tools For Kali Linux
  44. Hack And Tools
  45. Pentest Tools Download
  46. Pentest Tools Windows
  47. Hacker Tools 2020
  48. Hack Rom Tools
  49. Pentest Automation Tools
  50. Hack Tools For Games
  51. Hack Tools For Games
  52. Hacker Tools 2019
  53. Hacking Tools For Pc
  54. Easy Hack Tools
  55. What Is Hacking Tools
  56. Hacker Tools Hardware
  57. Hacking Tools 2019
  58. Hacking Tools
  59. Pentest Tools Online
  60. Pentest Box Tools Download
  61. Hack Tools For Mac
  62. Hacks And Tools
  63. Hack Tools 2019
  64. Pentest Automation Tools
  65. Hacking Tools For Mac
  66. Game Hacking
  67. Pentest Tools Open Source
  68. Hacker Search Tools
  69. Hacking App
  70. Hack Tools Mac
  71. Best Hacking Tools 2019
  72. Pentest Tools Review
  73. Best Hacking Tools 2019
  74. Wifi Hacker Tools For Windows
  75. Hacker Hardware Tools
  76. Pentest Tools Website
  77. Pentest Tools List
  78. Bluetooth Hacking Tools Kali
  79. Hacking Tools Kit
  80. Hacker Tools Linux
  81. Hacking Tools For Windows
  82. Hacker Tools For Windows
  83. Tools Used For Hacking
  84. Pentest Tools Port Scanner
  85. Hacking Tools For Windows
  86. Hack Tools
  87. Hack Tools Github
  88. Hacking Tools Windows
  89. Computer Hacker
  90. Underground Hacker Sites
  91. Best Hacking Tools 2020
  92. Hacker Tools Github

Arsip Blog

Copyright © 2009 - - Kiamat | Coin Free Faucet Claim | Firebug Theme by Blog Oh! Blog | Converted to Blogger Template by ThemeLib.com | Jasa Promosi Online - Tukar Link Gratis