Walkthrough of Advent of Cyber 2023 Day – 03 : Hydra is Coming to Town

Walkthrough of Advent of Cyber 2023 – Day 03
  • min_length is to define the minimum length of password
  • max_length is to define the maximum length of password
  • In the options, you can define according to your needs.
  • 8 is the minimum length of passwords
  • 12 is the maximum length of passwords
  • -o is to specify that the result should be saved in the wordlst.txt file.
  • -t  defines a pattern for the words, where ‘@’ represents lowercase, ‘,’ represents uppercase, ‘%’ represents numbers, and ‘^’ represents symbols.
  • -s defines a custom character set for generating passwords.
  • -b  limits the output file size in bytes.
  • -l: Specify the username.
  • -p: Specify the password.
  • <target>: The target system or service.
  • -l <username>: specifies the target username.
  • -P <password-list>: specifies the file containing a list of passwords to be tried.
  • <target>: represents the URL or IP address of the target web application.
  • /login.php: Specifies the login page URL.
  • user=^USER^&pass=^PASS^: Defines the form parameters, where ^USER^ and ^PASS^ are placeholders for the username and password.
  • :Login failed: Indicates the text that appears in the response when a login attempt fails.
  • ftp specifies the protocol, indicating that Hydra should attempt to connect to the target using the ftp protocol
  • ssh : It will attempt to connect to the target using the SSH protocol.
  • 3 – minimum length of password
  • 3 – maximum length of password
  • 0123456789ABCDE – password will contain these letters only
  • -l ” indicates that the login name is blank as the security lock only requires a password
  • -P pass.txt specifies the password file to use
  • MACHINE_IP is the IP address of the target
  • http-post-form specifies the HTTP method to use
  • “/login.php:pin=^PASS^:Access denied” has three parts separated by :
  • /login.php is the page where the PIN code is submitted
  • pin=^PASS^ will replace ^PASS^ with values from the password list
  • Access denied indicates that invalid passwords will lead to a page that contains the text “Access denied.” 
  • -s 8000 indicates the port number on the target