Wednesday 27 April 2011

Advanced Nmap

Ncrack Ncrack is a command line password bruteforcer like hydra and medusa. Up until recently I was a stalwart Medusa user but what brought me over (mostly) was the superior SSH library, RDP password bruting, and easy nmap-like syntax. Should you want to audit a whole class C for ssh passwords Ncrack makes this easy:
ncrack scanme.nmap.org/24 -p 22 Ncrack supports the following protocols:

No comments:

Post a Comment