Step By Step Online Password Bruteforce With THC Hydra

Hydra (better known as “thc-hydra”) is an online password attack tool. It brute forces various combinations on live services like telnet, ssh, http, https, smb, snmp, smtp etc. Hydra supports 30+ protocols including their SSL enabled ones. It brute forces on services we specify by using user-lists & wordlists.

Hydra works in 4 modes :

  • One username & one password
  • User-list & One password
  • One username & Password list
  • User-list & Password list

Pentesters use this tool to test/audit the password complexity of live services mostly where direct sniffing is not possible. We discuss the gui of the tool in the following tutorial. In future, the command line mode will be discussed.

Hydra Homepage

You can open xHydra from the Kali linux menu or terminal.

Hydra
  • Target - Settings of various target oprions.
  • Passwords – Specify password options & wordlists.
  • Tuning – Secify how fast should hydra work. Other timing options are also available.
  • Specific – For testing on specific targets like a domain, https proxy etc.
  • Start – Start/Stop & shows the output.

Breaking an ssh with wordlist attack – Hydra

In this lab we try to break an ssh authentication on a remote has who has IP address 192.168.0.103. Here we do a wordlist attack by using a wordlist containing most common passwords to break into the root account.

Step 1 :

Open thc-hydra

Step 2 :

Set Target & protocol in the target tab.

Command
<here 192.168.0.103><use your target>
Hydra Target

Step 3 :

Set the username as root & specify the location for a wordlist in passwords tab.

Notepad

Note : Kali Linux comes with built-in wordlists. Search them using the command : locate *.lst in terminal.

Command
locate *.lst

Other wide ranges of wordlist ranging up to 3GB or more are available on the internet. Just google for 5 minutes.

Hydra Password

Step 4 :

Set no of tasks to 1 in tuning tab since this will reduce congestion & chance of detection. But takes longer to complete. This is also necessary to mitigate account lockout duration.

Hydra Tuning

Step 5 :

Start the thc-hydra from Start tab.

Hydra Start

Step 6 :

Scroll Down & Wait until the password gets cracked

Hydra pwd hacked
  • THC Hydra is easy-to-use, user-friendly tool
  • Includes a GUI for those that do not know how to work with the cmd.
  • Hydra is ideal for brute force and dictionary password cracks of over 30 different protocols.
  • Other common remote authentication tools are Medusa and Ncrack.
  • These perform similar functions as THC Hydra and can also be downloaded online.
  • Speed comparisons reveal that all three tools are relatively similar in output times.
  • Hydra top-ranking because of so many supported protocols.
  • THC Hydra is a great option for performing a brute force/dictionary
  • crack of a remote authentication service.
#bookofnetwork #book_of_network #network_book #thc_hydra #hydra #password_hacking_using_hydra #router_password_hacking #router_password_hacking #using_hydra

(New page will open, for Comment)

  • : n1k0oh
  • : 2021-10-28
Hi✋
  • : moh
  • : 2022-03-14
hyd