Brutus: Python exploitation framework

Brutus is a training toolkit written in Python that automates network-based exploits before and after logging in, as well as online authentication.

Optimized for Kali Linux, Brutus is also compatible with macOS and most Linux distributions, with a fully interactive command line, which dynamically applies OS analysis for platform functions, data checking and validation.

Main characteristics

MAC generator
Scanner
ARP Spoofer (establish MITM)
DNS Spoofer
Packet Sniffer
File Surrogate
Javascript Injector
Reverse-Shell Listener

Installation

Required programs

sslstrip
iptables
netfilterqueue (pip3 install -U git + https: //github.com/kti/python-netfilterqueue)

then run the command
[pastacode manual = ”pip3% 20install% 20-r% 20requirements.txt” provider = ”manual” lang = ”php” /]

Snapshots ς

Video guide

https://streamable.com/scybvn

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.083 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).