InfosecMatter/SSH-PuTTY-login-bruteforcer

Turn PuTTY into an SSH login bruteforcing tool.

PowerShellwindowssshpowershellssh-serverputtypenetration-testingbrute-forcelogin-automationssh-bruteforcelogin-brute-force-attacks
This is stars and forks stats for /InfosecMatter/SSH-PuTTY-login-bruteforcer repository. As of 13 May, 2024 this repository has 256 stars and 82 forks.

SSH PuTTY login bruteforcer The ssh-putty-brute.ps1 is a wrapper script which uses PuTTY clients (either putty.exe or plink.exe) to perform SSH login bruteforce attacks. See the main article for detailed description: https://www.infosecmatter.com/ssh-brute-force-attack-tool-using-putty-plink-ssh-putty-brute-ps1/ Usage and examples The tool requires either putty.exe or plink.exe executables in the PATH or in the current working directory. Here's how to use this tool: import-module .\ssh-putty-brute.ps1 #...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
okieselbach/IntunePowerShellShellC#35901730
vajrang-b/RPA-Developer-in-30-DaysPowerShell16+2356+6
yang991178/fluent-readerTypeScriptOther5.4k03410
dchapyshev/aspiaC++CMakeObjective-C++1.4k03390
cocos2d/cocos2d-xC++LuaC17.5k+137.1k-1
Arachni/arachniRubyJavaScriptHTML3.5k07460
Mitradis/Windows-10-DISM-ScriptsBatchfilePowerShellVBScript54060
Azure/aks-baseline-automationBicepHCLHTML5801000
Azure/FTALive-SessionsJupyter NotebookShellPython1290970
andrewlock/NetEscapades.EnumGeneratorsC#PowerShellShell7930370