LinuxQuestions.org
Help answer threads with 0 replies.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - General
User Name
Password
Linux - General This Linux forum is for general Linux questions and discussion.
If it is Linux Related and doesn't seem to fit in any other forum then this is the place.

Notices


Closed Thread
  Search this Thread
Old 02-08-2018, 11:37 PM   #1
Mike9876
LQ Newbie
 
Registered: Jan 2014
Posts: 7

Rep: Reputation: Disabled
How to use Hydra on Kali Linux?


Hello, I have Kali Linux 64-bit on VMware and Windows 10 Host. I am trying to crack my work email password with Hydra. I need to know, what is the command line I need to enter to crack my email? Not ftp? Should I use pop3? I know "hydra -L xxx -P xxx" but I don't know what's next. Everything I read is for ftp and I don't think that will work. So, I need to know how do I enter my work email server "ASPMX.L.GOOGLE.COM" and how do I find the ports? Nmap? ftp etc...? This might be an easy question but I'm just getting started and could use the help. Thanks!
 
Old 02-08-2018, 11:57 PM   #2
jsbjsb001
Senior Member
 
Registered: Mar 2009
Location: Earth, unfortunately...
Distribution: Currently: OpenMandriva. Previously: openSUSE, PCLinuxOS, CentOS, among others over the years.
Posts: 3,881

Rep: Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063Reputation: 2063
Quote:
Originally Posted by Mike9876 View Post
Hello, I have Kali Linux 64-bit on VMware and Windows 10 Host. I am trying to crack my work email password with Hydra. I need to know, what is the command line I need to enter to crack my email? Not ftp? Should I use pop3? I know "hydra -L xxx -P xxx" but I don't know what's next. Everything I read is for ftp and I don't think that will work. So, I need to know how do I enter my work email server "ASPMX.L.GOOGLE.COM" and how do I find the ports? Nmap? ftp etc...? This might be an easy question but I'm just getting started and could use the help. Thanks!
Quote:
Originally Posted by LQ Rules
Posts containing information about cracking, piracy, warez, fraud or any topic that could be damaging to either LinuxQuestions.org or any third party will be immediately removed.
I don't think we can help you given the above.
 
Old 02-09-2018, 06:02 AM   #3
//////
Member
 
Registered: Nov 2005
Location: Land of Linux :: Finland
Distribution: Arch Linux && OpenBSD 7.4 && Pop!_OS && Kali && Qubes-Os
Posts: 824

Rep: Reputation: 350Reputation: 350Reputation: 350Reputation: 350
if you want to test hacking you must do it on your own lan, i tested hydra against my own router. (192.168.10.1)

i dont know where you work but hacking work email is a _very_ bad idea.
 
  


Closed Thread


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
need help on kali linux on vmware after update kali sugar dady Linux - Laptop and Netbook 7 11-27-2017 12:44 AM
LXer: Test WordPress Logins With Hydra on Kali Linux LXer Syndicated Linux News 0 02-23-2017 06:34 PM
LXer: SSH Password Testing With Hydra on Kali Linux LXer Syndicated Linux News 0 02-22-2017 12:41 PM
How to make Kali Linux look like Parrot OS (Configuring how Kali Linux looks) John1243 Linux - Distributions 1 03-21-2016 02:48 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - General

All times are GMT -5. The time now is 09:43 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration