Jump to content

How do I use Hydra on Kali Linux for my work email?


Schism

Recommended Posts

Hello, I have Kali Linux 64-bit on VMware and Windows 10 Host. I am trying to crack my work email password with Hydra. I need to know, what is the command line I need to enter to crack my email? Not ftp? Should I use pop3? I know "hydra -L xxx -P xxx" but I don't know what's next. Everything I read is for ftp and I don't think that will work. So, I need to know how do I enter my work email server "ASPMX.L.GOOGLE.COM" and how do I find the ports? Nmap? ftp etc...? This might be an easy question but I'm just getting started and could use the help. Thanks!

Link to comment
Share on other sites

Very simple, you don't.

It is illegal to attack systems you don't own or have permission to attack and despite this being "your work" address, you would be attacking Google who don't take kindly to that type of thing.

  • Like 1
Link to comment
Share on other sites

  • 2 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...