Questions tagged [brute-force]

An attack using every possible input to attempt to produce the correct output. Typically the method of last resort when no weakness allows the use of a more restricted input set. E.g. trying all possible (or likely) passwords, in an attempt to guess the correct one.

Filter by
Sorted by
Tagged with
1 vote
3 answers
3k views

What are the common features to identify Brute-Force attack from Apache log file?

There are various methods to find attack patterns for different types of attacks. Apache-scalp is one such tool, but the rule set is not available to find the brute-force attack pattern via regular ...
0 votes
0 answers
24 views

How to correctly compose a command for brute force http-post-forms? [duplicate]

I encountered a strange error when using Hydra to brute force an http-post-form. Please tell me how to write a request correctly to avoid mistakes? hydra -L userslist -p passlist "url" http-...
0 votes
2 answers
2k views

Using Patator ssh_login module how can I get the output to show only on success

I have the following command: patator ssh_login host=<ip> port=<port> user=<user> password=FILE0 0=<path to pwdlist> I would like to output the success result only and not ...
4 votes
2 answers
10k views

What are realistic rates for brute force hashing?

I'm trying to gauge password strength assuming that the attacker has a hash of my password. Can anyone cite some realistic contemporary rates at which someone could perform various hashes? I know most ...
0 votes
1 answer
1k views

routersploit bruteforce cred attack using http

While I'm trying to do a bruteforce attack on my router using routersploit. Im getting the error rsf (HTTP Basic/Digest Bruteforce) > run [*] Running module creds/generic/...
0 votes
0 answers
67 views

Hydra says different passwords with are correct each run, but only one works

I am doing CTF 'Skynet' from THM and came across this problem. Enumerating SMB, I gathered credentials 'milesdyson' and a list of passwords 'log1.txt'. I figured that I could try to brute force ...
1 vote
1 answer
494 views

SNMP Enumeration

I'm scanning a machine that has the UDP port 161 open and I'm not able to run snmpwalk against it as I'm returned with the error: Timeout: No Response from <IP> I tried to run the onesixtyone ...
7 votes
4 answers
9k views

Is a randomly generated 80-bit password strong enough nowadays?

Theoretical question - Say we have a randomly generated password with 80-bit entropy, stored as a single-round, unsalted SHA256 hash. For a determined attacker with current (2024) technology, what ...
3 votes
1 answer
375 views

Centralized brute force login detection using netflow data

Is brute force login detection feasible with netflow data? With the netflow data one could check the number of incoming packets to a specific destination port (for each flow). If the number is below a ...
1 vote
2 answers
175 views

Weak password hash + strong rate limiter = secure?

I have a microservice which sole purpose is to serve as a cache for other microservices. The point of the cache is to speed up processing, but the strong password hash algo counter that purpose. (...
0 votes
1 answer
77 views

FFUF command returns status code 400, regardless of mode option: clusterbomb, pitchfork, sniper

I'm working on a lab on PortSwigger.com titled Username enumeration via different responses. While using ffuf to solve the lab, the output keeps returning a 400 status code. So far this is what I've ...
0 votes
0 answers
128 views

How to brute-force password of a GUI application? [duplicate]

I have forgotten the exact password to a locally installed Windows application I use. There is no password reset function. What I need is a way to use a source file of the various words/characters and ...
0 votes
0 answers
75 views

Can Sending All Possible Otp Codes Within 1 Second Bypass Server Protections? [duplicate]

I'm exploring the security implications of OTP (One-Time Password) authentication and wondering about the effectiveness of server-side protections against brute force attacks. If an attacker attempts ...
0 votes
0 answers
99 views

Cracking 1000-password assignment from hashed file

OS: Ubuntu 20.04 on VMWare, tool: John the ripper The whole system is up-to-date The file has 1000 hashed passwords. There are 40 rules provided, a small word list is provided to help crack part of ...
-1 votes
1 answer
231 views

bruteforce local software's password

There is a lot of online tools to bruteforce online server like hydra and offline with hashes like hashcat. Yet it seems very weird that there is not a single offline bruteforcing app for software. ...
15 votes
4 answers
30k views

Cracking a JWT signature

I am testing an API that uses JWT for authentication. This JWT has a HS256 signature to prevent modification. I figured that if I determine the secret key used in this signature, I can create my own ...
0 votes
1 answer
57 views

GTK and 4 way handshake

GTK is transferred at 3 message. https://www.wifi-professionals.com/2019/01/4-way-handshake What is for GTK key in 4 way handshake while PTK exists?
1 vote
1 answer
8k views

Why hydra showing this error [ERROR] could not connect to ssh://192.168.0.1:22?

I am using hydra to bruteforce my router admin page. By scanning with nmap it is showing port 22 ssh is open and when i use medusa it is bruteforcing properly but with hydra i am using this command : ...
1 vote
1 answer
160 views

Unlisted directory discovery of a web server without using bruteforce attacks

Some creator I support on SubscribeStar hosts their files on a dedicated AWS web storage server of theirs and the names are easily accessible and sometimes guessable without any kind of security or ...
32 votes
5 answers
8k views

SSH - If Eve has the passphrase and public key, can she derive the private key?

I have used ssh-keygen for creating an RSA 4096-bit SSH private and public key pair. I used a passphrase for the private key. If an attacker, Eve, knows the passphrase in addition to the public key: ...
2 votes
1 answer
420 views

Using Hydra on a NTLM authentication

I'm learning Active Directory attacks and in one of the labs we are given the example of gaining the initial foothold in an AD system via NetNTLM by performing a password spraying attack. For the ...
1 vote
0 answers
28 views

Hydra returning all credentials as valid [duplicate]

I am setting up a brute-force with hydra, and receiving valid responses for almost all requests from passwords list. But on the web form I am still getting an error that credentials are wrong. What am ...
1 vote
4 answers
2k views

Creating a wordlist knowing parameters

I need to crack my own router password. Advantage is that I know possible characters and maximum length. What I need is to create a dictionary. The dictionary should contain all the combos of ...
0 votes
0 answers
376 views

How can I understand the zip2john hash format?

I had a .zip file that was apparently encrypted with AES-256 deflate. 7z l -slt archive.zip | grep Method Method = AES-256 Deflate Then I used zip2john to get a "hash" out of it: archive....
0 votes
1 answer
156 views

Does 7z or RAR5 offer better resistance to brute force attacks?

Does 7z or RAR5 offer better resistance to brute force attacks?
2 votes
1 answer
192 views

How can one mitigate both account-level DOS attacks and online brute force attacks at the same time?

I was recently reading this question, where the accepted answer claims that it is easy for attackers to bypass rate limiting that is based on IP, which makes any sort of IP rate limiting to prevent a ...
0 votes
0 answers
119 views

Brute-Force by using XAMPP on windows, Ubuntu installed in Windows and DVWA

I am currently using XAMPP installed on windows to do a brute-force attack to DVWA. The command prompt that I used is Ubuntu, but the virtual machine is not opened and installed. Just a command prompt ...
6 votes
3 answers
31k views

Brute force alphanumeric password using JohnTheRipper

I recently recovered a zip archive with some files I need access to, but I can't remember the password. All I can remember is that the password was short (around 3-4 characters), and contained only ...
1 vote
2 answers
379 views

Is it safe to implement 15 bytes password reset tokens?

I want to figure out how safe is to implement a 15 bytes long password reset token. If we have 26 letters and 10 numbers, 36 possibilities per byte. And we have a 15 byte long token, that means that ...
37 votes
2 answers
9k views

When could 256 bit encryption be brute forced?

Assuming quantum computing continues to improve and continues to perform like this: ... quantum computer completes 2.5-billion-year task in minutes is it reasonable to expect that 256 bit encryption ...
0 votes
0 answers
28 views

Retrieve TOTP seed from tokens and timestamps [duplicate]

I recently switched to or added the option to use time-based one time passwords, TOTP, as the second factor for some services I use. It got me wondering if it's possible to retrieve the secret seed if ...
-2 votes
1 answer
262 views

Is it possible to bruteforce SHA256? [duplicate]

SHA256, 64 characters using only 0-9 or lowercase a-f Making 1.15792089E+77 total possible combinations. Is it possible to crack the input for its given hash?
28 votes
6 answers
175k views

Is it possible to brute force all 8 character passwords in an offline attack?

This article states: Brute-force techniques trying every possible combination of letters, numbers, and special characters had also succeeded at cracking all passwords of eight or fewer characters. ...
4 votes
1 answer
7k views

Hydra gives wrong answers

Problem: Hydra keeps giving me incorrect passwords every time. I'm using brute-force via Hydra to guess the correct password on a certain website. First of all I used BurpSuite to intercept the page ...
1 vote
0 answers
1k views

How to crack KeePass database when knowing the first part of the master password [duplicate]

I have a KeePass 2.47 database which is protected with a master password and a key file. I managed to lose the 2nd part of my master password. So, I have access to the database, the key file and the ...
0 votes
2 answers
4k views

How can one prevent HTTP-authentication Brute Force Attacks, on PHPmyadmin with CSF-LFD?

I use PHPmyadmin (PMA) to manage my SQL based DB on an Apache environment secured with CSF-LFD (that as I know, also called "Fail2ban"). I don't want to protect PMA by limiting it to a certain IP or ...
0 votes
1 answer
333 views

What's stopping attackers from brute forcing SSH passwords over new sessions?

I know that when you attempt to log in to a device via SSH, upon inputting an incorrect password, you must wait several seconds before you get another attempt. This is obviously a deterrent against ...
0 votes
1 answer
657 views

How long would this take to bruteforce?

I am working on the following war game from Defend The Web, which requires me to do a source code review to login as the user memtash. The code is on GitLab here. Having inspected the source code ...
3 votes
2 answers
5k views

Partially forgotten encryption password

I encrypted important files with Veracrypt and I remember most of the password but some parts are forgotten. I need some advice as to what would be the most efficient way of getting the encryption ...
0 votes
1 answer
686 views

LUKS brute force risk?

If a person finds an old hard drive that was partially overwritten and let's say 1GB of that wasn't and was formerly used for part of a LUKS encrypted partition, what is the risk that such data, which ...
0 votes
0 answers
124 views

Brute force copy of PKI root certificates

If an attacker wants to create a phishing website with a fake TLS certificate, to my noob mind, there is a way to do this: Create the fake website certificate Create the hash for this certificate ...
3 votes
3 answers
542 views

Is using PBKDF2 good protection against brute-force attacks on web application login pages?

We've recently had a penetration test for one of our applications. The Penetration Testing company identified that our application lacks protections against brute-force attacks on the login page. Ref: ...
1 vote
2 answers
233 views

Design for deleting users accounts, yet knowing when they register again

My webapp takes in email addresses as user names at registration, verifies ownership by sending emails with confirmation links, etc. I'm now looking for a secure design of a user deletion feature, ...
3 votes
1 answer
3k views

Hydra http-post-form based on length of the response

Is there any way for hydra to understand the correct combination ^USER^ and ^PASS^ in a http-post-form authentication attack based on the length of the body response? In Burpsuite you can look at the ...
3 votes
2 answers
1k views

Brute forcing lost password for PGP encrypted file (symmetric)

I have a file I encrypted with PGP in 2003. It contains some personal data I'd like to regain access to. I have vague idea of the password, but not enough to successfully guess; but I know its ...
1 vote
0 answers
2k views

Hydra brute force ssh usernames with given RSA key

On a machine supporting ssh, an RSA key is given but no username. My idea was brute-forcing the SSH username with Hydra but I didn't find any option to give the RSA key to Hydra. Is it possible to ...
2 votes
1 answer
3k views

Why does Hydra SMB attack not work while Metasploit does?

I'm learning about password attacks, and doing TryHackMe labs. User: penny Pass: leo1234 When using Hydra to find the password for the SMB user, I get no valid results: I know the valid password is ...
5 votes
1 answer
1k views

Non English password dictionaries [closed]

What is a good resource for wordlists used in auditing passwords in non english languages. I have extensive wordlists in English ranging to several GB's, but can't find similar resources for other ...
0 votes
0 answers
6 views

Server directory bruteforcing [duplicate]

Recently I saw hundreds of strange requests from different ip addresses in my server logs. These requests were trying to bruteforce directories for example: GET /admin/admin.php 404 GET /admin/...
-1 votes
1 answer
634 views

Why I can´t access my -u and -s flag in Gobuster [closed]

I was trying to use the gobuster tool but I came across this error that I can't find an answer no matter how much I search. How am I supposed to be able to use these two flags with gobuster? ──(kali㉿...

1
2 3 4 5
16