Sunday 20 October 2013

Brutus - Brute Force Attacking


What is Brute Force Attacking?
Brute force is about overpowering the computer's defenses by using repetition. In the case of password hacking, dictionary attacks involve dictionary software that recombines English dictionary words with thousands of varying combination. Brute force dictionaries always start with simple letters "a", "aa", "aaa", and then eventually moves to full words like "dog", "doggie", "doggy". These brute force dictionaries can make up to 50 attempts per minute in some cases. Given several hours or days, these dictionary tools will overcome any password.

In this article, i have come up with a brute force attacking software called Brutus;


What does Brutus do?
In simple terms, Brutus is an online or remote password cracker. More specifically it is a remote interactive authentication agent. Brutus is used to recover valid access tokens (usually a username and password) for a given target system. Examples of a supported target system might be an FTP server, a password protected web page, a router console a POP3 server etc. It is used primarily in two contexts : 

- To obtain the valid access tokens for a particular user on a particular target. 
- To obtain any valid access tokens on a particular target where only target penetration is required.

Features:


  • Fully multi-threaded
  • Support for up to 60 simultaneous sessions
  • Highly customisable authentication sequences
  • Single user mode, User List mode, User/Pass combo mode, Password only mode.
  • Brute force password mode
  • Word list creation/generation/processing
  • Import/Export custom services
  • Load/Save position
  • SOCKS support (with optional authentication)
  • Capable of 2500+ authentications/second over high speed connections.


  • Note: Do Not Use Any Tutorial Of This Blog To Harm Anyone. This Is Only For Educational Purpose. I Will Not Be Responsible For Anything Done By You.

    Size: 270.53 KB





    Do you my like Articles..?

    Get Free Email Updates Daily!

    Follow us!

    Categories:

    0 comments:

    Post a Comment

    Please Comment Here To Inform Us Your Review About It. Thank You