Sup4ch0k3 / Brutal_SSH

Brutal SSH: SSH Login brute force, scan for vulnerable version and 0 day exploit (under development)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Brutal_SSH

Open Source Love python GitHub version

Brutal SSH: SSH Login brute force, scan for vulnerable version and 0 day exploit

Output

Requirements

  • Python (2.7.*)
  • Python pip
  • Python module colorama
  • Python module argparse
  • Python module paramiko
  • Python module threading
  • Python module logging

Install modules

pip install -r requirements.txt

Tested on

  • Kali linux

Download Brutal_SSH

git clone https://github.com/d3vilbug/Brutal_SSH

Usage

python brutal_SSH.py -h

Brute force password of single user

python brutal_SSH.py -i 192.168.7.128 -u msfadmin -P wordlist/passfile.txt

Brute force user and password

python brutal_SSH.py -i 192.168.7.128 -U wordlist/userfile.txt -P wordlist/passfile.txt

About

Brutal SSH: SSH Login brute force, scan for vulnerable version and 0 day exploit (under development)

License:MIT License


Languages

Language:Python 100.0%