You are on page 1of 1

Hello Guys, wazzup !

Today I’m going to explain how to hack a router after hacking the PSK ( Pre-shared
Key).

I’m just joking, this is for educational purpose ONLY.

Most of you have heard about THC Hydra. It is a parallelized login cracker which
supports many protocols. It is a very powerful and fast tool for brute forcing. It can
easily give you unauthorized remote access.

Today I will explain the commands which I use for cracking the username-password
pair.

Most routers have a default username and password. You can get an overview of all
the commands used with Hydra by following: “man hydra” (in terminal).

1. First, you’ll need to scan the open ports on the router.


2. Use the following command: “namp 192.168.1.1” (this is your router’s IP
address).
o I will use FTP here.
3. Now, run the following command: “hydra -l admin -P password.txt -v -f
192.168.1.1 ftp”
o Explanation of the command: “l” is used for the login username. My
default is “admin.” You can use “-L” and give a text file of some
usernames if you’re not aware of your router’s admin username.
 “P” is used for the password list.
 “v” is used for verbose mode; it shows the login attempts.
 “f”  tells it to quit after getting the valid username and
password pair once.
 “192.168.1.1” is my router’s configure IP address.
 “ftp” is the service which I am using to get an open port (you
can also use “http-get” and others).
4. Now wait and watch; if it gets a login password pair, then it will show you on
the screen.

There are many types of services which hydra supports and you can use them for
cracking any type of login passwords.

I’ve created a video on hydra that you can watch here:

If you liked this, read my other post: https://www.cybrary.it/0p3n/karma-mitm-attack/

You might also like