Description

Sparta is a website scanner. It can be useful in May ways. All the beginners should start with it. Sparta gives you a GUI interface. It works with various tools of Kali Linux for searching a website or IP.

                               uses of  Sparta 

simple scan

When you open Sparta, it shows us two windows like below

The right one is to add an IP or domain or website. For example, we have an APACHE server running on 127.0.0.1

When we click there, a window pop-ups. Now we type the IP.

As I mentioned about the Apache server that is running on our localhost. It gives us the result and shows us that port 80 is currently running on the IP.

 

Advance uses of Sparta

For this, we have a website that has some other ports except 80. It will tell you, what are the ports.

The website basically is used for file sharing.

Now we add the website to the target.

we can see that port 21 is opened and some other services are also running.

now we will perform some good hacking stuff. for this, click right(mouse) on the host. you can see some options there. sparta use other hacking tools, so I suggest you keep your kali Linux updated.

so we have many options for many services we can try those ones by one.

if you try default USER and PASS o port 21. it will tell you if FTP service has default credentials

brute-force using Sparta

we can see that there is an option, side of the scan. for brute-forcing,  we will need a service that requires credentials to log in. we have a website that has FTP service enabled.

but let me tell you first, Sparta uses Hadra tool for brute-forcing.

sparta gives us a GUI version of hydra. we are choosing the common wordlist for the user and pass both.

now click on the RUN. we got the user and password for FTP service.

this process can take a lot of time, depends on your wordlist.

 

 

thanks for visiting

LEAVE A REPLY

Please enter your comment!
Please enter your name here