Cracking passwords in Kali Linux using Hydra

Mark D

New Member
Joined
Jul 6, 2024
Messages
2
Reaction score
0
Credits
22
I am trying to crack passwords in Kali Linux using Hydra (and other applications as ForceCannon and Medusa).
Hydra works great on metasploitable server local VM on host (Windows 10).
Hydra does not work on the internet. Browser works fine.
First, I verified the web servers with Nmap for ftp ports.
Tried login to many webservers, including my server.
I tried bypassing router and going straight to modem.
I used a different dedicated Linux (Kali) machine with Hydra and other apps, but still no Internet while cracking passwords..
I use Spectrum internet. Might it be an issue with them?

I used hydra like:
hydra -l msfadmin -p msfadmin 192.168.56.101 ftp (for metasploitable server)
hydra -L users.txt -P passwords.txt xx.xx.xx.xx ftp (for web servers)

Can you help? I will gladly pay cash for someone to crack a password on my webserver(s).
 


Hydra does not work on the internet. Browser works fine.
Most servers have protection in place to prevent brute forcing.
Hydra is best used against devices such as routers not actual servers or online services.
 
OP, don't offer cash for services here, please.
 
Just trying to redirect them to a better place, linux.org isn't a hacker forum.
Agree, but since Kali forums are closed for registration no wonder so many Kali questions appear here, they have no other place to input their "lack of research" type of questions and from what I see other forums actively don't bother answering these types of questions just like it's the case here and anywhere else online.
 
Kali forums are closed because they were overwhelmed by noobs.

They have to shoulder a lot of the responsibility for that by having a firm named Offensive Security.

Members here have the option to ignore any thread by the described noobs on Kali, however it is against our rules to be rude.

Our membership joining process is relatively automated, but our membership resigning process falls to Staff to expedite.
 
They have to shoulder a lot of the responsibility for that by having a firm named Offensive Security.

Members here have the option to ignore any thread by the described noobs on Kali, however it is against our rules to be rude.

Our membership joining process is relatively automated, but our membership resigning process falls to Staff to expedite.
Sorry I didn't mean to be rude, I'm actually glad to help Kali newbies if I can.
 



Latest posts

Top