Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked W3brute - Automatic Web Application Brute Force Attack Tool


itsMe

Recommended Posts

This is the hidden content, please

This is the hidden content, please

w3brute is an open source penetration testing tool that automates attacks directly to the website's login page. w3brute is also supported for carrying out brute force attacks on all websites.
 

Features

    Scanner:

    w3brute has a scanner feature that serves to support the bruteforce attack process.

  •     this is a list of available scanners:
  •         automatically detects target authentication type.
  •         admin page scanner.
  •         SQL injection scanner vulnerability.

    Attack Method:

    w3brute can attack using various methods of attack.

    this is a list of available attack methods:
        SQL injection bypass authentication
        mixed credentials (username + SQL injection queries)

    Support:

        multiple target

        google dorking

  •         a list of supported web interface types to attack:
  •             web shell
  •             HTTP 401 UNAUTHORIZED (Basic and Digest)

        create file results brute force attack. supported file format type:

  •             CSV (default)
  •             HTML
  •             SQLITE3

        custom credentials (username, password, domain) (supported zip file)

        custom HTTP requests (User-Agent, timeout, etc)

        and much more...

 

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.