All Projects → matricali → brutekrag

matricali / brutekrag

Licence: MIT license
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to brutekrag

sshame
brute force SSH public-key authentication
Stars: ✭ 43 (+43.33%)
Mutual labels:  penetration-testing, brute-force, ethical-hacking
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-13.33%)
Mutual labels:  penetration-testing, ethical-hacking
WPCracker
WordPress pentest tool
Stars: ✭ 34 (+13.33%)
Mutual labels:  penetration-testing, brute-force
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (+13.33%)
Mutual labels:  penetration-testing, ethical-hacking
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+190%)
Mutual labels:  penetration-testing, ethical-hacking
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (+10%)
Mutual labels:  penetration-testing, ethical-hacking
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+203.33%)
Mutual labels:  penetration-testing, brute-force
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+396.67%)
Mutual labels:  penetration-testing, ethical-hacking
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+1850%)
Mutual labels:  penetration-testing, brute-force
Thc Hydra
hydra
Stars: ✭ 5,645 (+18716.67%)
Mutual labels:  penetration-testing, brute-force
SSH-PuTTY-login-bruteforcer
Turn PuTTY into an SSH login bruteforcing tool.
Stars: ✭ 222 (+640%)
Mutual labels:  penetration-testing, brute-force
Oscp Automation
A collection of personal scripts used in hacking excercises.
Stars: ✭ 118 (+293.33%)
Mutual labels:  penetration-testing, brute-force
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+1220%)
Mutual labels:  penetration-testing, brute-force
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+34736.67%)
Mutual labels:  penetration-testing, ethical-hacking
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+350%)
Mutual labels:  penetration-testing, brute-force
Credit-Card-Bruteforcer
Hacks credit card PAN numbers by using partial Hashes, and a list of random PAN [pins]
Stars: ✭ 50 (+66.67%)
Mutual labels:  brute-force
kali-linux-full-container
Kali image with kali-linux-full metapackage installed, build every night.
Stars: ✭ 20 (-33.33%)
Mutual labels:  penetration-testing
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (+40%)
Mutual labels:  penetration-testing
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-26.67%)
Mutual labels:  penetration-testing
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+20%)
Mutual labels:  brute-force

license GitHub contributors PyPI

brutekrag

Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.

brute krag means "brute force" in afrikáans

Disclaimer

This tool is for ethical testing purpose only.
brutekrag and its owners can't be held responsible for misuse by users.
Users have to act as permitted by local law rules.

Requirements

Installation

It can be easily installed using pip

pip install brutekrag

Then you can do

$ brutekrag --help

usage: brutekrag [-h] [-t TARGET] [-T TARGETS] [-pF PASSWORDS] [-uF USERS]
                 [-sF SINGLE] [--separator SEPARATOR] [-p PORT] [-u USER]
                 [-P PASSWORD] [--timeout TIMEOUT] [--threads THREADS]
                 [-o OUTPUT] [--progress] [-v] [--version]

      _                _       _
     | |              | |     | |
     | |__  _ __ _   _| |_ ___| | ___ __ __ _  __ _
     | '_ \| '__| | | | __/ _ \ |/ / '__/ _` |/ _` |
     | |_) | |  | |_| | ||  __/   <| | | (_| | (_| |
     |_.__/|_|   \__,_|\__\___|_|\_\_|  \__,_|\__, |
            OpenSSH Brute force tool 0.3.1     __/ |
          (c) Copyright 2014 Jorge Matricali  |___/
          

optional arguments:
  -h, --help            show this help message and exit
  -t TARGET, --target TARGET
                        Target hostname or IPv4.
  -T TARGETS, --targets TARGETS
                        Targets file that containas one hostname or IPv4 per line.
  -pF PASSWORDS, --passwords PASSWORDS
                        Path to password dictionary file. One password per line.
  -uF USERS, --users USERS
                        Path to users list file. One user per line.
  -sF SINGLE, --single SINGLE
                        Path to a file that contains a combination of both username and password. One combination per line, separated by space character by default.
  --separator SEPARATOR
                        Custom username/password separator. It's should be used in conjunction with -sF.
  -p PORT, --port PORT  Target port (default 22).
  -u USER, --user USER  Single user bruteforce.
  -P PASSWORD, --password PASSWORD
                        Single password bruteforce.
  --timeout TIMEOUT     Connection timeout (in seconds, 1 default).
  --threads THREADS     Total number of threads to use (default 1).
  -o OUTPUT, --output OUTPUT
                        Output file for compromised hosts.
  --progress            Progress bar.
  -v, --verbose         Verbose output.
  --version             Prints version and banner.

Example usages

# One target, one user, many passwords
brutekrag -t 10.10.0.14 --user root --passwords passwords.txt
# Many targets, one user, empty password
brutekrag -T targets.txt --user root --password ''
# One target, many pre-made combinations of user and password
brutekrag -t 192.168.0.1 --single combined.txt
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].