I am trying to crack passwords in Kali Linux using Hydra (and other applications as ForceCannon and Medusa).
Hydra works great on metasploitable server local VM on host (Windows 10).
Hydra does not work on the internet. Browser works fine.
First, I verified the web servers with Nmap for ftp ports.
Tried login to many webservers, including my server.
I tried bypassing router and going straight to modem.
I used a different dedicated Linux (Kali) machine with Hydra and other apps, but still no Internet while cracking passwords..
I use Spectrum internet. Might it be an issue with them?
I used hydra like:
hydra -l msfadmin -p msfadmin 192.168.56.101 ftp (for metasploitable server)
hydra -L users.txt -P passwords.txt xx.xx.xx.xx ftp (for web servers)
Can you help? I will gladly pay cash for someone to crack a password on my webserver(s).
Hydra works great on metasploitable server local VM on host (Windows 10).
Hydra does not work on the internet. Browser works fine.
First, I verified the web servers with Nmap for ftp ports.
Tried login to many webservers, including my server.
I tried bypassing router and going straight to modem.
I used a different dedicated Linux (Kali) machine with Hydra and other apps, but still no Internet while cracking passwords..
I use Spectrum internet. Might it be an issue with them?
I used hydra like:
hydra -l msfadmin -p msfadmin 192.168.56.101 ftp (for metasploitable server)
hydra -L users.txt -P passwords.txt xx.xx.xx.xx ftp (for web servers)
Can you help? I will gladly pay cash for someone to crack a password on my webserver(s).