Skip to main content

Questions tagged [brute-force]

An attack using every possible input to attempt to produce the correct output. Typically the method of last resort when no weakness allows the use of a more restricted input set. E.g. trying all possible (or likely) passwords, in an attempt to guess the correct one.

1 vote
0 answers
42 views

CVSS Score for brute force attack [closed]

A website is given to pentester. It is observed that the website has a login page at https://example.com/admin. In this login page it is also possible to enumerate from error messages that the user &...
user26317030's user avatar
1 vote
1 answer
101 views

In WPA handshake brute force attack, how can attacker find PMK if MIC is performed using only HALF of PTK?

Brute force attack against WPA is the most common attack against WPA/WPA2 networks. Attacker captures the 4-way handshake that allows the authentication key to be cracked offline. During the 4-way ...
allexj's user avatar
  • 129
0 votes
0 answers
110 views

John the Ripper not working properly

I am new to JTR and am currently trying to crack some passworts I generated. Because I am new to JTR, I wanted to start by hashing a simple password like "Cat", write it in a file named pw....
darquis's user avatar
2 votes
4 answers
183 views

How do you rate limit bruteforce attempts on a Tor hidden service?

I'm considering the feasibility of a .onion domain for my website to cater to privacy conscious users. Actions that occur before there's a known UserID (eg. login page) need to have a bounded number ...
anthonyryan1's user avatar
0 votes
0 answers
28 views

How to correctly compose a command for brute force http-post-forms? [duplicate]

I encountered a strange error when using Hydra to brute force an http-post-form. Please tell me how to write a request correctly to avoid mistakes? hydra -L userslist -p passlist "url" http-...
DGDays's user avatar
  • 101
0 votes
0 answers
118 views

Hydra says different passwords with are correct each run, but only one works

I am doing CTF 'Skynet' from THM and came across this problem. Enumerating SMB, I gathered credentials 'milesdyson' and a list of passwords 'log1.txt'. I figured that I could try to brute force ...
Juan Vega Seco's user avatar
7 votes
4 answers
9k views

Is a randomly generated 80-bit password strong enough nowadays?

Theoretical question - Say we have a randomly generated password with 80-bit entropy, stored as a single-round, unsalted SHA256 hash. For a determined attacker with current (2024) technology, what ...
user13525's user avatar
1 vote
2 answers
201 views

Weak password hash + strong rate limiter = secure?

I have a microservice which sole purpose is to serve as a cache for other microservices. The point of the cache is to speed up processing, but the strong password hash algo counter that purpose. (...
Jasper Citi's user avatar
0 votes
0 answers
233 views

How to brute-force password of a GUI application? [duplicate]

I have forgotten the exact password to a locally installed Windows application I use. There is no password reset function. What I need is a way to use a source file of the various words/characters and ...
matt2024's user avatar
0 votes
0 answers
114 views

Can Sending All Possible Otp Codes Within 1 Second Bypass Server Protections? [duplicate]

I'm exploring the security implications of OTP (One-Time Password) authentication and wondering about the effectiveness of server-side protections against brute force attacks. If an attacker attempts ...
Favour's user avatar
  • 1
0 votes
0 answers
153 views

Cracking 1000-password assignment from hashed file

OS: Ubuntu 20.04 on VMWare, tool: John the ripper The whole system is up-to-date The file has 1000 hashed passwords. There are 40 rules provided, a small word list is provided to help crack part of ...
nooonamee's user avatar
-1 votes
1 answer
304 views

bruteforce local software's password

There is a lot of online tools to bruteforce online server like hydra and offline with hashes like hashcat. Yet it seems very weird that there is not a single offline bruteforcing app for software. ...
the shadow's user avatar
0 votes
1 answer
136 views

FFUF command returns status code 400, regardless of mode option: clusterbomb, pitchfork, sniper

I'm working on a lab on PortSwigger.com titled Username enumeration via different responses. While using ffuf to solve the lab, the output keeps returning a 400 status code. So far this is what I've ...
Майкл Шодеке's user avatar
0 votes
1 answer
83 views

GTK and 4 way handshake

GTK is transferred at 3 message. https://www.wifi-professionals.com/2019/01/4-way-handshake What is for GTK key in 4 way handshake while PTK exists?
Ирина Грачева's user avatar
2 votes
1 answer
752 views

Using Hydra on a NTLM authentication

I'm learning Active Directory attacks and in one of the labs we are given the example of gaining the initial foothold in an AD system via NetNTLM by performing a password spraying attack. For the ...
user2334659's user avatar

15 30 50 per page
1
2 3 4 5
53