Thursday, May 9, 2013

Scylla v.1.0 - Advanced Audit Tool



Scylla is a tool to audit different online application protocols and configurations, built over a brute-force core.This tool acts at a tool for unifying auditing techniques, in other words, it does what oscanner, winfingerprint, Hydra, DirBuster, and other tools do, and also what those tools don’t do.
Scylla is arguably the first free-open source auditing/hacking tool for protocols such as LDAP, DB2, Postgres, terminal and Mssql; Scylla adds tons of new features to what those other tools do but with a key difference: it does them faster and smarter!

Supported Protocols: 

- Terminal (Telnet, SSH, telnets)

- FTP (FTPS, FTP, SFTP)

- SMB (Also Windows RPC)

- LDAP

- POP3 (POP3S)

- SMTP (SMTPS)

- IMAP

- MySql

- MSSQL

- Oracle (Database and TNS Listener)

- DB2 (Database and DAS)

- HTTP(HTTPS; Basic AUTH Brute Force, Digest AUTH Brute Force, Form Brute Force, Directory and files Brute Force)

- DNS (DNS snooping)

- Postgres SQL


Scylla functions on three basic stages: - Pre-Hack Stage,Brute Force Stage and Post Hack Stage.


Basic features: 

- User, password list based Brute force

- Multiple hosts support

- Multiple session support

- Nmap integration

- Non-synchronized threads (proof to be a bit faster)

- Ability to restore sessions

- Session auto-saving (based on SQL Server CE)

- Easy to use

- Auto configured options

- Hacker oriented

- Free, and always free

- Database browser (who have hacked a DB and don’t have a DB client to connect to it? And worse if you don’t have internet)

- Open source tool



Download: http://code.google.com

More Screenshots: http://code.google.com

No comments:

Post a Comment