Brute-force password guessing attacks are very common. If you operate a publicly accessible SSH server, then you know firsthand just how common it is with constant poking for weak passwords on accounts like root, admin, and test. When the attackers do find a weak password and gain access, they will typically download their tools and start scanning for more weak passwords from the newly compromised server.

John H. Sawyer, Contributing Writer, Dark Reading

April 2, 2010

2 Min Read

Brute-force password guessing attacks are very common. If you operate a publicly accessible SSH server, then you know firsthand just how common it is with constant poking for weak passwords on accounts like root, admin, and test. When the attackers do find a weak password and gain access, they will typically download their tools and start scanning for more weak passwords from the newly compromised server.I've seen numerous cases just like the one described above, and during each one, I've collected a few different, useful SSH brute-force scanners. From a penetration testing perspective, these tools can be pretty useful but they're limited to SSH. What about scanning other services like FTP, HTTP, MySQL, and Windows shares?

For a long time, Hydra was the tool of choice because it supports many different protocols, but not all of them were fully implemented with some missing SSL and NTLM support. The other issue is that Hydra isn't the most stable tool, which can be very frustrating when you're halfway through a test and it crashes.

The recent release of Medusa 2.0 looks to dethrone Hydra with a slew of new features (see Changelog). It's stable, supports a more protocols than Hydra, and the protocol support is more complete. Take a look at this page for a comparison of features between Medusa and Hydra to see which one is right for you-though it seems like a pretty obvious choice to me.

Brute-force password guessing is a useful exercise but it can also cause problems very quickly. The most common issue comes as a result of account lockout. I can tell you from personal experience; it's not fun to suddenly have your HelpDesk phones light up because you suddenly locked out every account in your Microsoft NT 4 domain…oops.

Another problem I've run into is filling up my mailbox because of a log monitoring process that would email me when there were more than 5 failed logins for one account within a few minutes. Again, not fun when you have a mailbox quota.

In other words, if you're going to be doing brute-force password guessing as part of a security assessment or penetration test, be sure to work with your client to make sure you don't run into the same problems by deciding upfront whether or not to include brute-force password attacks and what some of the potential problems.

John H. Sawyer is a senior security engineer on the IT Security Team at the University of Florida. The views and opinions expressed in this blog are his own and do not represent the views and opinions of the UF IT Security Team or the University of Florida. When John's not fighting flaming, malware-infested machines or performing autopsies on blitzed boxes, he can usually be found hanging with his family, bouncing a baby on one knee and balancing a laptop on the other. Special to Dark Reading.

About the Author(s)

John H. Sawyer

Contributing Writer, Dark Reading

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights