Hacking Wireless Router Password & Network Using Hydra - HacCoders

Wednesday 23 December 2015

Hacking Wireless Router Password & Network Using Hydra



Step 1 Download & Install Hydra

First we need to go to the Hydra website, download Hyrda, and get everything configured. In this article, a “cmd” refers to a command that has to be entered into a terminal emulator.
  1. Download Hydra from THC’s website.
  2. Extract Hydra in a nice location.
    cmd: tar zxvf hydra-7.1-src.tar.gz
  3. Change to the newly made directory.
    cmd: cd <new directory>
  4. cmd: ./configure
  5. cmd: make
  6. cmd: sudo make install

Step 2 Use Hydra on Your Router

Now we’re going to attack our routers. The default IP/URL to reach it at will be192.168.1.1, so test that address in a browser to confirm it. If you get a dialog box, you’ve reached your router. This is running HTTP basic authentication.
Follow along to my video tutorial below to crack your routers authentication page.


Commands & Configuration

    1. cmd: xhydra
    2. Enter 192.168.1.1 as your target.
    3. Use http-get as the method.
    4. Port 80.
    5. Pick a word list saved on your computer.
    6. Click start!

1 comment:


  1. Insightful article you have here. I did a write up myself on this subject some time ago, and I wish I had your brief article as a resource back then. Oh well. Thanks again for this report.
    download software hydra-crack

    ReplyDelete