Sparta

Deepak gupta
3 min readOct 13, 2023

--

Sparta.

Sparta is a network reconnaissance tool that helps penetration testers during the scanning and enumeration stage. Sparta can identify the live hosts in a network, find the services running on each host, and perform brute force attacks to find out default credentials for the common services. The tool also enumerates the devices/services that use the same login credentials in the network.

Sparta installation.

apt-get install Nmap hydra cutycapt.

apt-get install ldap-utils rwho rsh-client x11-apps finger.

git clone https://github.com/secforce/sparta.git.

ls

cd

ls

./sparta.sh

Sparta interface

Sparta GUI can be launched by running the Sparta file from the terminal.

Sparta interface can be divided into three sections namely Top, Middle, and Bottom section. The top section shows two main functionalities i-e Scan and Brute. The Scan option allows scanning the network and adding hosts to the scanning process. The Brute option is used to run the brute force attack on the selected hosts and services. The following screenshot gives a brief overview of the options that can be configured during the brute force attack.

The Middle section shows the information gathered during the scanning process. This includes hosts information, network services, tools findings, and other useful information gathered by scanning the open ports and running services.

The Bottom section of Sparta tool logs all the activities carried out during the scanning process. This section also allows aborting the scanning process.

How work Sparta.

Let’s assume a network ranging between 192.168.10.1–192.168.10.255. In order to find out live hosts in this range, add the IP addresses to Sparta scanning utility.

By clicking the “Add to Scope” option, Sparta loads network IPs to the Hosts section. If the Nmap services are selected, the tool scans all the live hosts and the associated services in the given IP range. Otherwise, this process can be performed manually by selecting each host IP individually and running.

Script

Information.

--

--