If you are in my CNIT 123 class, email in sceen captures of your whole desktop, showing Hydra finding the correct passwords for each login.
The password is password
To log in with Hydra on Kali Linux, use this command:
hydra -l root -p password attackdirect.samsclass.info http-get /brute0/
The password is a three-digit PIN like 123, 245, etc.
I used nano to make the usernames:
I used this script to make the dictionary:
I used this command to attack with Hydra:
hydra -L usernames1 -P pin3 attackdirect.samsclass.info http-get /basic1/
The password is one of these top 50 passwords
In case that link goes down, I copied the important portion of it here.
The password is one of these top 50 passwords with a digit after it.
In case that link goes down, I copied the important portion of it here.
The password is a three-digit PIN
Here's a good link explaining how to attack form logins with Hydra:
http://insidetrust.blogspot.com/2011/08/using-hydra-to-dictionary-attack-web.html M\
http://pentesteracademylab.appspot.com/lab/webapp/auth/1/login
Last modified11-10-16