BruteSpray: Port Scanning and automated Brute Force Tool

BruteSpray works together with nmap GNMAP/XML or JSONS separated by a line and automatically supports services with default credentials using the Medusa program.

BruteSpray can even find rare ports using -sV within Nmap.

Installation

pip -r requirements.txt

or in Kali:

apt-get install brutespray

Use

: python brutespray.py -h

Command: python brutespray.py –file nmap.gnmap

Command: python brutesrpay.py –file nmap.xml

Command: python brutespray.py –file nmap.xml -i

Supported services

  • ssh
  • ftp
  • telnet
  • vnc
  • mssql
  • mysql
  • postgresql
  • rsh
  • imap
  • nntp
  • pcanywhere
  • pop3
  • rexec
  • rlogin
  • smbnt
  • smtp
  • svn
  • vmauthd
  • snmp

Usage manual

Brute spray - Port Scanning and Automated Brute Force Tool

Videos:

Application snapshots

 

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).