Video – Password Cracking Using Medusa

5 minutes
Share the link to this page
Copied
  Completed
You need to have access to the item to view this lesson.
One-time Fee
$99.99
List Price:  $139.99
You save:  $40
€93.80
List Price:  €131.33
You save:  €37.52
£80.29
List Price:  £112.41
You save:  £32.12
CA$137.56
List Price:  CA$192.59
You save:  CA$55.03
A$155.72
List Price:  A$218.02
You save:  A$62.29
S$136.13
List Price:  S$190.59
You save:  S$54.46
HK$783.15
List Price:  HK$1,096.44
You save:  HK$313.29
CHF 90.82
List Price:  CHF 127.16
You save:  CHF 36.33
NOK kr1,103.56
List Price:  NOK kr1,545.03
You save:  NOK kr441.46
DKK kr700
List Price:  DKK kr980.03
You save:  DKK kr280.02
NZ$169.65
List Price:  NZ$237.52
You save:  NZ$67.86
د.إ367.23
List Price:  د.إ514.13
You save:  د.إ146.90
৳10,973.26
List Price:  ৳15,363.01
You save:  ৳4,389.74
₹8,346.81
List Price:  ₹11,685.87
You save:  ₹3,339.05
RM478.30
List Price:  RM669.64
You save:  RM191.34
₦129,687.03
List Price:  ₦181,567.03
You save:  ₦51,880
₨27,846.09
List Price:  ₨38,985.64
You save:  ₨11,139.55
฿3,684.97
List Price:  ฿5,159.11
You save:  ฿1,474.13
₺3,259.29
List Price:  ₺4,563.14
You save:  ₺1,303.85
B$524.14
List Price:  B$733.82
You save:  B$209.68
R1,920
List Price:  R2,688.08
You save:  R768.07
Лв183.64
List Price:  Лв257.10
You save:  Лв73.46
₩138,024.19
List Price:  ₩193,239.39
You save:  ₩55,215.20
₪378.55
List Price:  ₪529.99
You save:  ₪151.43
₱5,756.02
List Price:  ₱8,058.66
You save:  ₱2,302.64
¥15,447.20
List Price:  ¥21,626.70
You save:  ¥6,179.50
MX$1,726.94
List Price:  MX$2,417.79
You save:  MX$690.84
QR366.07
List Price:  QR512.51
You save:  QR146.44
P1,385.95
List Price:  P1,940.39
You save:  P554.43
KSh13,348.66
List Price:  KSh18,688.66
You save:  KSh5,340
E£4,832.56
List Price:  E£6,765.78
You save:  E£1,933.22
ብር5,710.80
List Price:  ብር7,995.35
You save:  ብር2,284.55
Kz83,585.80
List Price:  Kz117,023.47
You save:  Kz33,437.66
CLP$96,622.33
List Price:  CLP$135,275.13
You save:  CLP$38,652.80
CN¥724.04
List Price:  CN¥1,013.69
You save:  CN¥289.64
RD$5,929.75
List Price:  RD$8,301.89
You save:  RD$2,372.13
DA13,457.15
List Price:  DA18,840.55
You save:  DA5,383.40
FJ$227.57
List Price:  FJ$318.61
You save:  FJ$91.03
Q780.47
List Price:  Q1,092.69
You save:  Q312.22
GY$20,930.40
List Price:  GY$29,303.40
You save:  GY$8,372.99
ISK kr14,100.58
List Price:  ISK kr19,741.38
You save:  ISK kr5,640.80
DH1,016.63
List Price:  DH1,423.32
You save:  DH406.69
L1,790.82
List Price:  L2,507.22
You save:  L716.40
ден5,785.11
List Price:  ден8,099.38
You save:  ден2,314.27
MOP$806.50
List Price:  MOP$1,129.14
You save:  MOP$322.63
N$1,910.91
List Price:  N$2,675.35
You save:  N$764.44
C$3,692.82
List Price:  C$5,170.09
You save:  C$1,477.27
रु13,360.74
List Price:  रु18,705.58
You save:  रु5,344.83
S/376.13
List Price:  S/526.61
You save:  S/150.47
K381.31
List Price:  K533.85
You save:  K152.54
SAR375.08
List Price:  SAR525.14
You save:  SAR150.05
ZK2,557.08
List Price:  ZK3,580.02
You save:  ZK1,022.93
L466.85
List Price:  L653.61
You save:  L186.76
Kč2,369.96
List Price:  Kč3,318.04
You save:  Kč948.08
Ft37,031.68
List Price:  Ft51,845.84
You save:  Ft14,814.15
SEK kr1,094.85
List Price:  SEK kr1,532.83
You save:  SEK kr437.98
ARS$86,967.11
List Price:  ARS$121,757.44
You save:  ARS$34,790.32
Bs693.40
List Price:  Bs970.79
You save:  Bs277.38
COP$389,858.15
List Price:  COP$545,817.01
You save:  COP$155,958.85
₡50,274.61
List Price:  ₡70,386.47
You save:  ₡20,111.85
L2,477.26
List Price:  L3,468.26
You save:  L991
₲742,412.64
List Price:  ₲1,039,407.40
You save:  ₲296,994.75
$U3,872.48
List Price:  $U5,421.62
You save:  $U1,549.14
zł405.79
List Price:  zł568.12
You save:  zł162.33
Already have an account? Log In

Transcript

Greetings in this short video presentation, we're going to see how we go about using Medusa a password cracking utility to perform a VNC brute force attack on a remote target that is running the VNC as a service. The Medusa password cracking utility is a speedy, massively parallel, modular login brute force or for networking services. For this video demonstration, I'll be using Kali as my attack platform. And I have a target of meta splittable. To that I will be exploring with the Medusa. So the first thing I've done is I've gone over to my mess portable to I've done an IF config, and I have confirmed that I know the address of this meta splittable install.

They're both on the same network. And to confirm this, I can go back over to my Cali and I will ping the known address for my misquoted book to go ahead and hit Ctrl C. Break that sequence. So I know that these two machines can now see each other. If you are unsure what services are actually running on a supportable use end map from your Cali machine, you just type in and mat space dash s, capital letter V, followed by the IP address of the target. In this case, my IP address is 192 dot 168 dot 145 dot 128. And now if I hit Enter in just a moment, and Matt's going to come back and tell me exactly what services are running on my target machine of mess portable to the end maps service scan has completed successfully and I see that I do have an install of VNC running protocol version three dot three running on port 5900.

Medusa comes pre installed on my Kali so I had nothing to do as far as downloading or installing the package. We're now ready to launch Medusa and attack or go after my mess portable to machine and exploit them This VNC service that is currently running. So I've typed in Medusa space dash H followed by the IP address of the target, then I give it a space dash you and this is for the user wordless that I want to provide. So I'm providing Medusa with a word list. And I'll also provide Medusa with a password list that is going to use and we're telling it that the module, we want to use the dash M. What module I want to assign for this particular exploit is the VNC module. Now, once everything is configured correctly, I'm just going to go ahead and hit Enter.

And just a moment, it's going to come back and it's going to start going through a list of 1009 usernames and trying to figure out the passwords. Now you'll see that the results pull up here that there are some successes. Once you have a number of successes, you can go ahead and break the sequence by just typing Ctrl C, I stopped the sequence at about 64. So as I scan through the results of my scan for this VNC vulnerability and looking at the passwords that are seen successfully Peterman, I can see that the number one password is actually password by itself. So, we're going to use that password to allow us to have access remotely using a version of VNC that comes pre installed on my Kali machine. So I'm going to go ahead and hit Ctrl C, break the sequence.

If you need to restart the scan, you can look at the bottom where we broke the sequence and it tells you exactly how to restart your scan. And, again, start looking for those usernames and passwords. I'm going to go ahead and type in clear at the prop screens up my terminal and gives me a clean screen. Now we're going to attempt to connect using a version of VNC See that comes pre installed on my Cali machine. So I'll continue on here with this password cracking of the VNC service that is running on my men exploitable to I'm going to use the x type VNC viewer. So I've typed in x type vn c viewer, and I follow that up with the password of the target machine.

That's all you got to do. I'm not going to go ahead and hit Enter. And just a moment, it's going to pop up and ask you for the password. Now we know that the password that is most commonly found with Medusa on this particular exploit was password. So I'm just going to type in password. I'm going to hit Enter, and you see that I now have remote access using VNC over two minutes portable to using that password that we cracked off of the VNC service that was running.

This access provided me with total root control or administrator access of the target machine and I can type In command and take over my medicine portable to machine. And I can type in such as you name space dash a to get the version information all about what's running on that particular target. I can also type in LS to see what's available at the root directory. And I can just keep on typing in commands. And I won't have any problem because I do have full root access. In this short video presentation we got to see how I use Medusa and one of its modules the VNC module to crack using brute force a username and password that is used to have access to the machine remotely using VNC.

If you have any questions or concerns about this video, please don't hesitate to reach out and contact your instructor and I'll see you in my next video.

Sign Up

Share

Share with friends, get 20% off
Invite your friends to LearnDesk learning marketplace. For each purchase they make, you get 20% off (upto $10) on your next purchase.