reddit hackernews mail facebook facebook linkedin
t14m4t

t14m4t

Automated brute-forcing attack tool.

t14m4t is an automated brute-forcing attack tool, wrapper of THC-Hydra and Nmap Security Scanner.

t14m4t is scanning an user defined target (or a document containing targets) for open ports of services supported by t14m4t, and then starting brute-forcing attack against the services running on discovered ports, using lists of most commonly used weak credentials.

Supported services:
FTP | SSH | Telnet | SMTP | HTTP | POP3 | SMB | SNMP | LDAP | HTTPS | rexec | rlogin | rsh | IMAP | mssql | mysql | postgres | oracle | RDP | VNC | IRC