tldr/pages/linux/medusa.md

21 lines
882 B
Markdown
Raw Normal View History

2020-03-10 14:26:16 +00:00
# Medusa
> A modular and parallel login brute-forcer for a variety of protocols.
> More information: <https://manned.org/medusa>.
2020-03-10 14:26:16 +00:00
- Execute brute force against an FTP server using a file containing usernames and a file containing passwords:
`medusa -M ftp -h host -U {{path/to/username_file}} -P {{path/to/password_file}}`
- Execute a login attempt against an HTTP server using the username, password and user-agent specified:
2020-03-10 14:26:16 +00:00
`medusa -M HTTP -h host -u {{username}} -p {{password}} -m USER-AGENT:"{{Agent}}"`
2020-12-04 12:37:44 +00:00
- Execute a brute force against a MySQL server using a file containing usernames and a hash:
2020-03-10 14:26:16 +00:00
`medusa -M mysql -h host -U {{path/to/username_file}} -p {{hash}} -m PASS:HASH`
- Execute a brute force against a list of SMB servers using a username and a pwdump file:
`medusa -M smbnt -H {{path/to/hosts_file}} -C {{path/to/pwdump_file}} -u {{username}} -m PASS:HASH`