Hacking Gmail Accounts with Medusa

Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible. The author considers following items as some of the key features of this application.

  • Thread-based parallel testing. Brute-force testing can be performed against multiple hosts, users or passwords concurrently.
  • Flexible user input. Target information (host/user/password) can be specified in a variety of ways. For example, each item can be either a single entry or a file containing multiple entries. Additionally, a combination file format allows the user to refine their target listing.
  • Modular design. Each service module exists as an independent .mod file. This means that no modifications are necessary to the core application in order to extend the supported list of services for brute-forcing.
screenshot-from-2016-09-16-21-50-34
Type medusa -h

As with any hacking tool let’s find first the options we can use. Now we know the options what next?

screenshot-from-2016-09-13-21-46-35
medusa -h smtp.gmail.com -u johndoe@gmail.com -P /wordlist/location -s -M smtp

-h (target hostname or IP)  -u (victims username) -P (file containing wordlist) -s (Enable SSL)  -M (module name) After specifying your target details what are you waiting for? Press Enter.

screenshot-from-2016-09-13-21-47-37To make this demo fast because I hate wasting your time I only used 16 password to be tested against the account. As shown on the screen it has successfully found my Gmail password. I also tested Medusa against Yahoo but it failed after a few tries it gets blocked.

CeWL – Custom Wordlist Generator

CeWL, the Custom Word List generator. CeWL is a ruby app which spiders a given url to a specified depth, optionally following external links, and returns a list of words which can then be used for password crackers such as John the Ripper. CeWL also has an associated command line app, FAB (Files Already Bagged) which uses the same meta data extraction techniques to create author/creator lists from already downloaded.

Type cewl -h for help

cewl

  • cewl -v -m 8 -w /root/Desktop/cewl.txt example.com

-v verbose, -m minimum word length to crawl, -w write output to a file and website CeWL will crawl. Grab coffee or beer because this will take sometime it depends on how big is your target website.

Screenshot from 2016-02-24 21:09:12

After finishing the scan you want to know how many words are added to the file type wc -l /root/Desktop/cewl.txt to count the number of words. As you see 548 words are added to my wordlist. What now? You can feed it on Aircrack, Pyrit, or John the Ripper because most of the time admins are using usernames and passwords that you can easily find in their websites.

Screenshot from 2016-02-24 21:14:11