Results 1 to 4 of 4

Thread: Hydra provides all the user names and passwords falsely

  1. #1
    Join Date
    2015-May
    Posts
    1

    Hydra provides all the user names and passwords falsely

    Hydra provides all the user names and passwords falsely correct. I tried to enter into my DVR Hikvision over the internet and got the results. Does anyone have a solution for it?
    Screenshot from 2015-05-03 14:24:29.jpgScreenshot from 2015-05-03 14:24:29.jpgScreenshot from 2015-05-03 14:24:29.jpg

  2. #2
    Join Date
    2013-Jul
    Posts
    844
    Hydra gives to many false positives when employed to crack router usernames and passwords. The only program that seems to work is Burpsuitepro. There is a Burpsuite program in Kali BUT it is throttled back and too slow so get on the net and find the pro version. We found a source after a little searching. Then go to utube and find a video to teach you how to use it.

    MTeams

  3. #3
    Join Date
    2013-Mar
    Location
    http://rastamouse.me
    Posts
    86
    It depends on what you have told Hydra to look for in regards to a successful or failed attempt. Could you provide your exact Hydra command?
    OSCP
    --
    If it smells like a duck, walks like a duck and quacks like a duck; then it probably is a duck.

  4. #4
    Join Date
    2015-Jun
    Posts
    2
    same here always false results with vnc and pcanywhere

Similar Threads

  1. Replies: 0
    Last Post: 2020-10-22, 13:54
  2. Hydra - 0 valid passwords found - with known password
    By thornez in forum General Archive
    Replies: 8
    Last Post: 2016-07-23, 14:18

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •