Tools Category

brutespray

Brute-Forcing from Nmap output   BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. BruteSpray can even find non-standard ports by using the -sV inside Nmap. Installation git clone https://github.com/x90skysn3k/brutespray.git Usage First do an nmap scan with -oG nmap.gnmap or -oX nmap.xml. Command: python brutespray.py -h Command: python brutespray.py Read more…

Loading