W3Brute

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
W3brute is an open source penetration testing tool that automates attacks directly to the website's login page. W3brute is also supported for carrying out brute force attacks on all websites.

Features
  1. Scanner:
W3brute has a scanner feature that serves to support the bruteforce attack process. this is a list of available scanners:
  • automatically detects target authentication type.
  • admin page scanner.
  • SQL injection scanner vulnerability.
  1. Attack Method:
W3brute can attack using various methods of attack. this is a list of available attack methods:
  • SQL injection bypass authentication
  • mixed credentials (username + SQL injection queries)
  1. Support:
  • multiple target
  • google dorking
  • a list of supported web interface types to attack:
    • web shell
    • HTTP 401 UNAUTHORIZED (Basic and Digest)
  • create file results brute force attack. supported file format type:
    • CSV (default)
    • HTML
    • SQLITE3
  • custom credentials (username, password, domain) (supported zip file)
  • custom HTTP requests (User-Agent, timeout, etc)
  • and much more...
Installation
Usage
Code:
python w3brute.py -h
Download W3Brute
 
Top Bottom