Categories: Password Attacks

Online Password Bruteforce with Hydra-GTK

Hydra (better known as “thc-hydra”) is an online password attack tool. It brute forces various combinations on live services like telnet, ssh, http, https, smb, snmp, smtp etc. Hydra supports 30+ protocols including their SSL enabled ones. It brute forces on services we specify by using user-lists & wordlists. Hydra works in 4 modes:

  • One username & one password
  • User-list & One password
  • One username & Password list
  • User-list & Password list

Pentesters use this tool to test/audit the password complexity of live services mostly where direct sniffing is not possible. We discuss th gui of the tool in the following tutorial. In future, the command line mode will be discussed.

Hydra Homepage: https://www.thc.org/thc-hydra/

Options

You can open xHydra from the Kali linux menu or terminal.

Target Settings

Target- Settings of various target oprions

Passwords – Specify password options & wordlists

Tuning – Secify how fast should hydra work. Other timing options are also available.

Specific – For testing on specific targets like a domain, https proxy etc.

Start – Start/Stop & shows the output.

Lab 1: Breaking an ssh with wordlist attack – Hydra

In this lab we try to break an ssh authentication on a remote has who has IP address 192.168.0.103. Here we do a wordlist attack by using a wordlist containing most common passwords to break into the root account.

Step 1: Open thc-hydra

Step 2: Set Target & protocol in the target tab.<here 192.168.0.103><use your target>

Setting the Target

Step 3: Set the username as root & specify the location for a wordlist in passwords tab.

Note: Kali Linux comes with built-in wordlists. Search them using the command: locate *.lst in terminal.

command: locate *.lst

Other wide ranges of wordlist ranging up to 3GB or more are available on the internet. Just google for 5 minutes.

Setting Password Options

Step 4: Set no of tasks to 1 in tuning tab since this will reduce congestion & chance of detection. But takes longer to complete. This is also necessary to mitigate account lockout duration.

Tuning Options

Step 5: Start the thc-hydra from Start tab.

Starting the Attack

Step 6: Scroll Down & Wait until the password gets cracked

Password Logged in UI of Hydra
Ravi Sankar

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

1 day ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

1 day ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

1 day ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

1 day ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

1 day ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

2 days ago