Password Attacks - Network Services

This page summarizes the projects mentioned and recommended in the original post on /r/hackthebox

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • thc-hydra

    hydra

  • Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2023-01-28 16:31:17 [WARNING] the rdp module is experimental. Please test, report - and if possible, fix. [WARNING] Restorefile (ignored ...) from a previous session found, to prevent overwriting, ./hydra.restore [DATA] max 3 tasks per 1 server, overall 3 tasks, 21112 login tries (l:104/p:203), ~7038 tries per task [DATA] attacking rdp://10.129.202.136:3389/ [STATUS] 166.00 tries/min, 166 tries in 00:01h, 20946 to do in 02:07h, 3 active [STATUS] 121.67 tries/min, 365 tries in 00:03h, 20747 to do in 02:51h, 3 active [3389][rdp] account on 10.129.202.136 might be valid but account not active for remote desktop: login: password: , continuing attacking the account. [STATUS] 86.29 tries/min, 604 tries in 00:07h, 20509 to do in 03:58h, 2 active [ERROR] all children were disabled due too many connection errors 0 of 1 target completed, 0 valid password found [INFO] Writing restore file because 2 server scans could not be completed [ERROR] 1 target was disabled because of too many errors [ERROR] 1 targets did not complete Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2023-01-28 16:38:23

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts