Results 1 to 10 of 10

Thread: How do I use large password lists?

  1. #1
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105

    How do I use large password lists?

    Hi, I have Kali Linux 64-bit on VMware and Windows 10 host. I'm using Metaplsoitable 2. I am trying to bruteforce SSH with Hydra and Ncrack. My question is, how do i use large wordlists? Hydra says a maximum of 50 million passwords. That's fine for rockyou.txt but I'd like to try a bigger wordlists. I read online to get crackstation (15GB) and crackstation-human-only. I also have weakpass 2p (28GB). So how do I use them on Hydra and Ncrack? I read Ncrack is faster. I can use crackstation with Ncrack but it lists "root" and then "random symbols" for the password. Rockyou.txt on Ncrack shows each password clearly (not symbols). So I'm not sure if Ncrack is correctly using the 15GB Crackstation list. Can anyone explain how to use my large wordlists? It seems strange I can't use any size. Please reply. Thanks

  2. #2
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    I read to enter this...What file do I edit it to? It should increase Hydra's wordlist limit. Please reply. Thanks


    split -l MAX_LENGTH --additional-suffix=".lst" words.lst words_

    for user in words_*.lst
    do
    for pass in words_*.lst
    do
    hydra [[options] ...] -L "${user}" -P "${pass}" [[args] ...]
    done
    done
    rm -v words_*.lst

  3. #3
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Anyone? How do I use big password lists? On hydra and ncrack? Or what file do i edit to enter the code above? Please reply. Thanks

  4. #4
    Join Date
    2019-Oct
    Posts
    1
    maybe you should make a bash script and divide your list so you can repeat the process and many times and you wish
    dont know any other option

  5. #5
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    I'm back. Thanks for your reply. How do I divide my lists? With Bash? That sounds good. Please reply. Thanks

  6. #6
    Join Date
    2016-Dec
    Location
    Canada
    Posts
    326
    If u use crunch itll let you do all this.

  7. #7
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    Hi, thanks for your reply. I'll try crunch. Will my 1TB PC have enough space? I'd have to start the password at 8-12 characters. Will I have enough space to do all letters and numbers? Is there an easy way of doing this? What settings (letters and numbers) should I try with crunch? I'm using it on ssh, smtp and telnet. Metasploitable 2. Thanks again

  8. #8
    Join Date
    2016-Dec
    Location
    Canada
    Posts
    326
    Make password lists small enough. man crunch should tell you.

  9. #9
    Join Date
    2014-Dec
    Location
    Indianapolis, Indiana
    Posts
    105
    I'll try that. Thanks

  10. #10
    Join Date
    2019-Nov
    Posts
    1
    The large your password is, the longer it crack
    And the result will not be successful for Brut Force
    It is best to select smaller passwords and make the password intelligently based on the information you have.
    I've read a Persian article on the site below and it has helped me a lot
    https://pentestcore.com/hydra/

Similar Threads

  1. Grub lists Win8.1 but OS fails to boot
    By CaptnZap in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2014-12-30, 23:13
  2. Crunch ? creating specific word lists
    By Jayden_Blade in forum General Archive
    Replies: 6
    Last Post: 2014-11-06, 09:38

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •