Book Image

Penetration Testing with the Bash shell

By : Keith Harald Esrick Makan
Book Image

Penetration Testing with the Bash shell

By: Keith Harald Esrick Makan

Overview of this book

Table of Contents (13 chapters)

Brute-forcing authentication


Many successes or failures in penetration tests come down to how well you can guess passwords. This may surprise you, but network engineers and developers do get it right sometimes and you will need to rely on the predictability of the users to find your way "in". Kali Linux offers a range of new, sophisticated, old, and well-trusted authentication cracking tools, and these tools will typically be your point of call when it comes to guessing passwords really quickly.

Using Medusa

Medusa is one of the better multipurpose cracker tools available with Kali Linux. It supports many different modes of authentication and also allows you to define your own plugins should you encounter anything it doesn't inherently support.

You can invoke medusa by using the following command line:

medusa [-h host | -H file] [-u username | -U file ] [-p password | -P file] [-C file ] –M MODULE [OPTIONS]

Medusa supports a number of modules. You can find out which modules your version supports...