medusa

Security Passwords Penetration Testing Network Security Testing

Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible.

Открытое ПO Linux Windows macOS

Комментарии к приложению medusa