Password Tool Medusa (Medusa) Parameter Usage Tutorial

Medusa is a password blasting tool that supports blasting of multiple protocols, including FTP, POP3, SSH, Telnet, etc. Its main feature is its fast speed and support for multi-threaded operations. The following is the introduction and common parameters of the Medusa tool:

  1. Install Medusa

    In Kali Linux, you can directly use the following command to install:

    apt-get install medusa
    
  2. Common parameters:

    • -h: Display help information
    • -M: Specifies the attack module (i.e. protocol), which can be FTP, POP3, SSH, Telnet, etc.
    • -u: specify a username or a list of usernames
    • -P: specify a password or a list of passwords
    • -H: specify target host or host list
    • -C: file specifying username and password combinations
    • -M: Specifies the protocol type
    • -t: Specify the number of threads
    • -T: Specify the timeout period
    • -n: Do not perform DNS resolution

    The above are some commonly used parameters, you can use medusa -hthe command to view all available command line options and parameters. In addition to these commonly used parameters, Medusa also supports configuration using configuration files to improve attack efficiency. However, when using Medusa for password blasting, please be sure to abide by laws and regulations.

Guess you like

Origin blog.csdn.net/qq_50377269/article/details/130640953