Pentest Tools

Published on June 9th, 2015 📆 | 4270 Views ⚑

0

Patator – Multi-threaded Service & URL Brute Forcing Tool


https://www.ispeech.org/text.to.speech
Patator is an extremely flexible, module, multi-threaded, multi-purpose service & URL brute forcing tool written in Python that can be used in many ways. Basically the author got tired of using Medusa, Hydra, ncrack, metasploit auxiliary modules, nmap NSE scripts and the like because:

  • They either do not work or are not reliable (got me false negatives several times in the past)
  • They are not flexible enough (how to iterate over all wordlists, fuzz any module parameter)
  • They lack useful features (display progress or pause during execution)

[adsense size='1']

Features

Basically you should give Patator a try once you get disappointed by Medusa, Hydra or other brute-force tools and are about to code your own small script because Patator does the following:

  1. No false negatives, as it is the user that decides what results to ignore based on the status code of the response, the size of the response and/or matching strings/regex
  2. Modular Design (not limited to network modules, e.g. unzip_pass)
  3. Interactive runtime (shows progress, pause/unpause)
  4. Use persistent connections
  5. Multi-threaded
  6. Flexible user input (any module parameter can be fuzzed)
  7. Save every response (along with the request) to separate log files for later review.
[adsense size='1']

Modules

  • ftp_login : Brute-force FTP
  • ssh_login : Brute-force SSH
  • telnet_login : Brute-force Telnet
  • smtp_login : Brute-force SMTP
  • smtp_vrfy : Enumerate valid users using the SMTP VRFY command
  • smtp_rcpt : Enumerate valid users using the SMTP RCPT TO command
  • finger_lookup : Enumerate valid users using Finger
  • http_fuzz : Brute-force HTTP/HTTPS
  • pop_login : Brute-force POP
  • pop_passd : Brute-force poppassd (not POP3)
  • imap_login : Brute-force IMAP
  • ldap_login : Brute-force LDAP
  • smb_login : Brute-force SMB
  • smb_lookupsid : Brute-force SMB SID-lookup
  • rlogin_login : Brute-force rlogin
  • vmauthd_login : Brute-force VMware Authentication Daemon
  • mssql_login : Brute-force MSSQL
  • oracle_login : Brute-force Oracle
  • mysql_login : Brute-force MySQL
  • mysql_query : Brute-force MySQL queries
  • pgsql_login : Brute-force PostgreSQL
  • vnc_login : Brute-force VNC
  • dns_forward : Brute-force DNS
  • dns_reverse : Brute-force DNS (reverse lookup subnets)
  • ike_enum : Enumerate IKE transforms
  • snmp_login : Brute-force SNMPv1/2 and SNMPv3
  • unzip_pass : Brute-force the password of encrypted ZIP files
  • keystore_pass : Brute-force the password of Java keystore files
  • umbraco_crack : Crack Umbraco HMAC-SHA1 password hashes

Patator is NOT script-kiddie friendly, please read the README inside patator.py before reporting/complaining/asking how to use this tool..

You can download Patator v0.6 here:





patator-0.6.zip

Or read more here.

Tagged with:



Comments are closed.