Select Color


Welcome

I'm AnonyminHack5 Tech.

Web Designer & Programmer



Dark mode: OFF



How to hack FTP web clients sites using hydra

This Section of this site will teach you how to bruteforce and hack ftp web clients sites using a password cracking tool called hydra.


What is FTP?

FTP stands for File Transfer Protocol. As you can see by the name, you can manage files through the FTP. The FTP port, is very-well known, but is rarely open on big websites. The FTP port is Port 21. There are multiple ways to connect to an FTP server/port, especially thanks to technology, such as FileZilla. There are of course other ways, which are the manual ways. Which is connecting to the FTP through a DOS Command line. You can do this from Ubuntu, Backtrack, (All linux), and also Windows. I’ve never tried it on Mac, but I’m sure it’s possible. When you have access to the FTP, you’re the king of the website. Mostly because you can manage all of the files and directories on the site. So you can upload and delete. If you upload your PHP or ASP shell, you could root the server, and possibly hack other sites.


How do i know if the FTP port is open?

Well, you don’t know until you scan. The most popular port scanner would be Nmap. You can download Nmap at http://www.nmap.org/. Once you have installed nmap on windows, you can also install nmap on termux/linux.


Install Nmap
For Termux: pkg install Nmap
For Linux: sudo apt install nmap

Once done, you can now scan the FTP port using nmap, also using netdiscover, zenmap (GUI), then use this command to scan the IP and Port, make sure its open. nmap -sV 10.10.0.50 -p 21. replace 10.10.0.50With the IP of the FTP Site. To get the IP of the site, use the ping command to do that eg: ping ftpsite.com and that should ping the site, and you will see the IP address attached.


How do i hack a Site through FTP?

There are a couple ways to do this, my favorites are looking for exploits in the FTP client and version, and Bruteforcing/Dictionary attack. The first method is very simple, just read the above section to figure out how to do it. Bruteforcing is when you attack a target by using somtimes MILLIONS of passwords. Bruteforce uses random combinations, whereas a Dictionary Attack uses words. The Dictionary Attack goes MUCH faster, but will not always work. I only bruteforce when I have no other choice. The second way, is still pretty easy, but requires a little bit more brain :P . If you want to do it more “Advanced-ly” then download “Hydra”. Hydra is a program that will perform a dictionary attack on any open port on your target site, or IP. The easy way to do it, is by downloading “Brutus”. It does the same thing, but it’s easier to navigate and use.


What is Hydra?

Hydra is a parallelized network login cracker built in various operating systems like Kali Linux, Parrot and other major penetration testing environments. ... Hydra is commonly used by penetration testers together with a set of programmes like crunch, cupp etc, which are used to generate wordlists.


What is Hydra FTP?

Hydra is a popular password cracking tool that can be used to brute force many services to find out the login password from a given wordlist. It is included in kali linux and is in the top 10 list. ... It mentions the username/password combination that worked for the ftp server


Now to hack the site through FTP, Open a new session or a terminal, then type:

Once done, input this command
hydra -L /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt ftp://192.168.0.1 -s 21
i will explain what all those commands mean


What these commands do:

-L: Path of your usernames.txt file to bruteforce FTP Site. eg (/usr/share/wordlists/metasploit/unix_users.txt)
unix_users.txt: This is the name of your usernames.txt file where all possible usernames are stored in.
-P: This is an argument for path of your passwords.txt file. eg (/usr/share/wordlists/metasploit/unix_passwords.txt)
unix_passwords.txt: This is the name of yout passwords.txt file where all possible passwords are stored in.
ftp://198.168.0.1: This is the the ftp and Ip of the FTP sites that we are bruteforcing.
-s: This is to specify the port to use
21: This is the default FTP port specified with the -s option


hydra


Now this attack will take sometime depending on your wordlist and Depending on your CPU processor/hardware. If you dont have a password list or usernames list. I will offer you a link where you will be able to get them and download them to use for the bruteforce.

Download Password list here and also download usernames.txt files from here These files will likely have the password and username of the FTP Site you are trying to bruteforce.



I hope the teaching of bruteforcing FTP Sites was cleared and well understood, a video regarding this will be FTP Site hacking will be made and much more explained.



Go back