Wednesday, August 1, 2012

Brute Force Cracking of SSH

You can use Hydra to attempt a brute force attack of SSH.  You'll need a known user account and comprehensive password file.  Root is generally a known user account, but some system admins choose to disable the account from logging in via SSH.  Once you have the above prerequisites you can run the following command:

hydra -l <user> -P wordlist.txt 192.168.0.5 ssh

Happy Hunting!

Disclaimer - Only test this with systems you own and have permission to test!


No comments:

Post a Comment