Os Lab-08
Os Lab-08
Lab Objective:
The objective of this lab is to explore and understand the functionality of password-cracking
tools available in Kali Linux, their practical applications, and ethical considerations. The
focus will be on tools such as Hydra and John the Ripper.
Lab Requirements:
• A system running Kali Linux.
• Sample password-protected files or services.
• Vulnerable Machine : Metasploitable2
Tools Overview:
1. Hydra: Used for brute-force attacks on remote authentication services.
2. John : the Ripper: A fast password cracker for local file analysis.
Lab Task:
Download Word List file:
• Search the password wordlist by browsing Google “password wordlist
download”
Step-4: When password is known and we have to find username. Make/ download users list.
# hydra -L user.txt -p msfadmin 192.168.7.6 ftp
stealth:d776dd32d662b8efbdf853837269bd725203c579
Paste the hash key in the crack file and save it and exit.
Type the following in the terminal to run in Single crack mode:
# john --single --format=raw-sha1 crack.txt
Conclusion:
• Hydra: Successfully identified weak credentials for the test FTP service.
• John the Ripper: Recovered simple passwords from the provided hash file
within a reasonable timeframe.
Faculty Signature ...............