Sparta - Beginners guide to hacking and penetration testing (2017)

Beginners guide to hacking and penetration testing (2017)

Sparta:

Sparta is a Python tool that is included with Kali Linux. This tool has a suite of tools built into one handy package. This program will initiate a Nmap scan, run a Nikto vulnerability scan, then try to launch a Hydra attack against your target. Pretty amazing tool for something so easy to use!

To launch Sparta you can either type sparta into the Terminal or launch it from the Applications -

Information Gathering. Once you launch the program click into the Hosts window and enter the IP of the target machine and click Add to scope. In this example we use our Metasploitable machine. This will initiate a Nmap scan and Nicto scan.

Once the scan finishes we can see a number of tabs and information including Ports, Protocols, States, Versions, Screenshots of the target, Nikto vulnerability scan info, and the various Hydra password attacks performed.

Hydra attack show from initial scan

Our other option if we were not so lucky would be to click the Brute tab and initiate a Hydra attack on the target. As you can see there are a number of services that you can choose to attack.