Skip to content

Hamster is a python-based script to test the password strength of the Http Basic Authentication page with a brute force attack. This tool works wherever there is python.

License

Notifications You must be signed in to change notification settings

ferhatcil/hamster

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

About the tool :

Hamster is a python-based script to test the password strength of the Http Basic Authentication page with a bruteforce attack. This tool works wherever there is python.

Tested on :

  • Ubuntu 20.04
  • Ubuntu 18.04
  • Kali Linux 2020.4

Installation Linux alt tag

git clone https://github.com/ferhatcil/hamster.git
cd hamster
python3 hamster.py -u admin --passwords rockyou.txt -v

Optional arguments

Short form Long form Description
-h --help show this help message and exit
-v -v also shows failed session requests
-u --user you can specify only one username
-U --users you can upload a txt file filled with usernames
-p --password you can specify only one password
-P --passwords you can upload a txt file filled with passwords
-d --domain you can specify only one domain
-D --domains you can upload a txt file filled with domains

Example

python3 hamster.py -u admin -p admin -d http://localhost/login.php
python3 hamster.py -u admin --passwords rockyou.txt -d http://localhost/login.php
python3 hamster.py --users users.txt --passwords passwords.txt --domains host-list.txt -v

Overview

Video

Youtube

Version

Current version is 1.0

  • pilot

Connect :

About

Hamster is a python-based script to test the password strength of the Http Basic Authentication page with a brute force attack. This tool works wherever there is python.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages