patator

Multi-purpose brute-forcer

Description

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Currently it supports the following modules:
 + ftp_login : Brute-force FTP
 + ssh_login : Brute-force SSH
 + telnet_login : Brute-force Telnet
 + smtp_login : Brute-force SMTP
 + smtp_vrfy : Enumerate valid users using SMTP VRFY
 + smtp_rcpt : Enumerate valid users using SMTP RCPT TO
 + finger_lookup : Enumerate valid users using Finger
 + http_fuzz : Brute-force HTTP
 + ajp_fuzz : Brute-force AJP
 + pop_login : Brute-force POP3
 + pop_passd : Brute-force poppassd (http://netwinsite.com/poppassd/)
 + imap_login : Brute-force IMAP4
 + ldap_login : Brute-force LDAP
 + dcom_login : Brute-force DCOM
 + smb_login : Brute-force SMB
 + smb_lookupsid : Brute-force SMB SID-lookup
 + rlogin_login : Brute-force rlogin
 + vmauthd_login : Brute-force VMware Authentication Daemon
 + mssql_login : Brute-force MSSQL
 + mysql_login : Brute-force MySQL
 + mysql_query : Brute-force MySQL queries
 + rdp_login : Brute-force RDP (NLA)
 + pgsql_login : Brute-force PostgreSQL
 + vnc_login : Brute-force VNC
 + dns_forward : Forward DNS lookup
 + dns_reverse : Reverse DNS lookup
 + snmp_login : Brute-force SNMP v1/2/3
 + ike_enum : Enumerate IKE transforms
 + unzip_pass : Brute-force the password of encrypted ZIP files
 + keystore_pass : Brute-force the password of Java keystore files
 + umbraco_crack : Crack Umbraco HMAC-SHA1 password hashes
 + tcp_fuzz : Fuzz TCP services
 + dummy_test : Testing module

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://github.com/lanjelot/patator


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install patator