Network services usually authenticate their users by means of a user name and associated password. If we know of the existence of a user, we can try to guess their password though repeated login attempts.

The success of our attack depends on several factors. It is generally true that the higher the bandwidth and lower the latency, the more requests can be made to a service in a fixed period of time. However, intelligent services such as ssh make automatic processing difficult by, for example, resetting the TCP connection after incorrectly entering the password three times in a row. Network services can also lock accounts. This shows that online password attacks are a time-consuming process with a low probability of success. Moreover, users may change their passwords and/or more complex passwords may be assigned. A hypothetical completed brute-force attack (testing all possibilities) can therefore fail if the password is changed during the attack.

The hydra tool can be used to automate the login attempts to a service. Hydra supports several protocols for this, such as FTP, SSH or HTTP (→man hydra). To reduce the time it takes for such an attack, a list of commonly used passwords could be created and executed. Lists of this nature already exist in Kali Linux. One of the most popular password lists with more than 14 million passwords is rockyou.txt.

Last modified: Dec. 15, 2022

Penetation Testing Course

About Pentest Training

Discover the world of penetration testing. Learn how to infiltrate networks and successfully penetrate systems and applications. Acquire the necessary hacking skills and use them when conducting professional penetration tests. Become a real penetration tester. Here you will find the free documents for the Pentest Training of binsec academy GmbH. The binsec academy GmbH offers the corresponding security training lab environments and certifications. However, the knowledge and wiki articles on hacking and penetration testing is universal.

About binsec academy GmbH

binsec academy GmbH is the European provider of online security training with virtual laboratory environments. The core component of all security training is the focus on practice, practice and more practice. In the wiki here you will find the public and freely available course materials. You can put the theory into practice at binsec-academy.com.