karanthakakr04 / sshbruteforce

INCS 745 (Assignment 1) - Threaded SSH Brute Forcing

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

sshbruteforce

This assignment automates the process of brute forcing with a fairly large password list.

Required Setup

Virtual Box - Version 6.1.18 (a newer release should work fine)

Download here: https://www.virtualbox.org/wiki/Downloads. You will need to setup Metasploitable2 VM to carry out SSH brute force.

Metasploitable2

The Metasploitable virtual machine is an intentionally vulnerable version of Ubuntu Linux designed for testing security tools and demonstrating common vulnerabilities. Download the file here: https://sourceforge.net/projects/metasploitable/. After downloading and installing the VM, set the network adapter to 'Brigded Adapter' before turning the on the machine.

metasploitable_2_adatper

metasploitable_vm_start

Brute Forcing

Before running the program make sure to check the IP address of the Metasploitable VM and use that to SSH to the machine using Paramiko library. Since this brute force attack requires a dataset of passwords, we will be using a file called passwords_list.txt (consisting of 112 insecure passwords) placed in the same directory. To further enhance the speed of brute forcing for this long list of passwords, threading is introduced.

On running the program, we need to input some required parameters:

ssh_bruteforce_github_1

ssh_bruteforce_github_2

The list of passwords can be as long as you want but for testing purposes I chose to stick with a few more than 100 passwords. Below is the snippet:

passwords_list

About

INCS 745 (Assignment 1) - Threaded SSH Brute Forcing


Languages

Language:Python 82.4%Language:QML 12.3%Language:C 5.2%Language:JavaScript 0.1%Language:PowerShell 0.0%Language:Shell 0.0%Language:C++ 0.0%Language:Makefile 0.0%