Friday, March 29, 2024

Online Password Bruteforce Attack With THC-Hydra Tool

According to Kali, THC-Hydra Tool is a parallelized login cracker that supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add.

This Tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely.

It supports: Cisco AAA, Cisco auth, Cisco enable, CVS, FTP, HTTP(S)-FORM-GET, HTTP(S)-FORM-POST, HTTP(S)-GET, HTTP(S)-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MySQL, NNTP, Oracle Listener, Oracle SID, PC-Anywhere, PC-NFS, POP3, PostgreSQL, RDP, Rexec, Rlogin, Rsh, SIP, SMB(NT), SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

Also Read : Offline Password Cracking with John the Ripper – Tutorial

THC-Hydra Tool will work in 4 modes:

  • One username & one password
  • User list & One password
  • One username & Password list
  • User list & Password list

Hydra has Various Options:

  • Target – Settings of various target options
  • Passwords – Specify password options & wordlists
  • Tuning – Specify how fast should hydra work. Other timing options are also available.
  • Specific – For testing on specific targets like a domain, https proxy, etc.
  • Start – Start/Stop & shows the output.

Step 1:

Find the Hydra from Kali by searching xHydra.

Here we are setting our Target IP “192.268.0.103”(set your Remote Target) In the Target area.

we are using SSH authentication for communicating to remote Target “192.268.0.103”

Target: “192.268.0.103”  Protocol : SSH

Bottom of the tool we can see the command line which automatically Create when we set out settings in the GUI of THC-Hydra

THC-Hydra Tool

Step 2:

we Perform a wordlist attack by using a wordlist containing the most common passwords to break into the root account. you can add an “n” number of passwords to your word list.

In the Passwords area, we set our username as “root” and specified our wordlist.txt location in the password list box(/root/password/txt).

Kali Linux comes with built-in word lists.

Search them using the command: locate *.lst in the terminal.

command: locate *.lst
THC-Hydra Tool

Step 3:

In the Tuning area, we set the number of tasks that we are going to perform.

I set 1 task for the Attack.

you can set the proxy as No Proxy.

THC-Hydra Tool

Step 4:

we can go ahead and trigger the start attachment by Clicking the start button.

THC-Hydra Tool

you can see clearly  the terminal command line at the bottom of the tool which is about the target IP, a protocol that we used, and wordlist of dictionary list  (password.txt)

THC-Hydra Tool

Finally, e have got the result about our target system login ID and password

  • Login ID: root
  • Password: toor

Also Read:

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles