Proxy > Gmail Facebook Yahoo!

Cracking FTP Passwords Using Dictionary Attacks






What is a Dictionary Attack ?

In layman language, Dictionary attack means using a tool that picks passwords from a wordlist and tries them one by one until one works

How to make a wordlist ?

A wordlist can consist of all possible combinations of letter,numbers,special characters. It can have some common or default passwords. You candownload the wordlist generators or google the wordlists for bruteforcing and configure them according to yourself.

How fruitful attack can be ?

If we are try all possible combinations of letter,numbers,special characters, theoretically chances of success are 100%. But practically it is not possible to try every combination because it can take a lot of time. This attack just depends on the time you give,processing power and ofcourse your luck.

Tool I will be using ?
  
  • THC Hydra

    Step 1 

    Download THC Hydra from here 

    Step 2 

    (a) Make a usename wordlist consisting of some common usernames like this


    (b) Get a wordlist of passwords
    (c) Copy both wordlists to your hydra folder

    Step 3

    (a)Open the command prompt and change directory to your hydra folder using cd command.


    (b) Type "hydra" without quotes and it will show you the options to use.



    (c) Now to start attak,

    Type "hydra -L userslist.txt -P passlist.txt xxx.xxx.xxx.xxx ftp" and press enter

    where userslist.txt is the list of usernames, passlist.txt is the list of passwords andxxx.xxx.xxx.xxx is the IP address of target, Now it will start cracking

    To use a single username instead of wordlist , Replace capital L with small l , like this

    Type "hydra -l username -P passlist.txt xxx.xxx.xxx.xxx ftp"

    Note : Ftp port must be open.

    Warning: I highly recommend you to use a chain of proxies to spoof your identitybecause proper logs of user's IP addresses who try to connect to ftp server is made on the server. Here is an example of the same. 



    Countermeasures to protect yourself from this attack:

    1. Use strong passwords
    2. Enable Autoban of IPs or anyother option like this.


    Responses

    0 Respones to "Cracking FTP Passwords Using Dictionary Attacks"


    Send mail to your Friends.  

    Expert Feed

     
    Return to top of page Copyright © 2011 | My Code Logic Designed by Suneel Kumar