MEDUSA ON BUGTRAQ

MEDUSA ON BUGTRAQ

MEDUSA ON BUGTRAQ

MEDUSA – BRUTE FORCE ATTACK
  • MEDUSA is intended to be a speedy, massively parallel, modular, login brute-forcer.
  • The goal is to support as many services which allow remote authentication as possible.
  • The author considers following items to some of the key features of this application:
  1. Thread-based parallel testing.
  2. Brute-force testing can be performed against multiple hosts, users or passwords concurrently.
INTRODUCTION
  • In this tutorial we are going to bruteforce the router with the Medusa tool .
  • Medusa also comes in GUI and Console based . But in this we focused in GUI based tool .
  • So the below image show how to open the medusa in Bugtraq Penetration Testing Distribution .
  • To open medusa follow the path > Bugtraq-II > Brute force attack > Online > Medusa > Medusa GUI.
  • See the below image for more details –
 OPENING MEDUSA ON BUGTRAQ

ENTER ROOT PASSWORD
  • This application in bugtraq need a root password , so enter the password : 123456 and press enter .
  • As you  press enter , it open the Medusa  GUI application .
  • See the below image for more details -
ENTER ROOT PASSWORD


MEDUSA OPENED
  • Below you can see the Medusa opened in bugtraq .
medusa opened on bugtraq


NOW SET THE TARGET  AND PROTOCOL 
  • Now  you have to set the target  : Here you have to enter the target ip address ,
  • Set telnet as a protocol .
  • User Single : Here you have to enter the target ip address : 10.0.0.1
  • Password List : Click on the text box  and select the password file .
  • At the end click on the execute button .
  • Below you can see that after execution  the applicatio ( Medusa-GUI)  will check the host and then it reveal the  user and password information .
  • Below you can see that  Medusa also bruteforce  the password of  a router successfully .
  • See the below image for more details -
MEDUSA STARTED ON BUGTRAQ


AT THE END 
  • Above you can see how to use medusa on bugtraq-II .
  • Using this tool is very simple , now run yourself and practise yourself with Medusa bruteforce attack tool .
  • Keep following www.abiadonis.blogspot.com , share this website with your friends and keep learning .

THIS TUTORIAL IS JUST FOR EDUCATIONAL PURPOSE ONLY /- 

Comments

Popular Posts