zoukankan      html  css  js  c++  java
  • OSCP Learning Notes

    Tools:

    3. hydra

    Hydra v8.9.1 (c) 2019 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

    Syntax: hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e nsr] [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-W TIME] [-f] [-s PORT] [-x MIN:MAX:CHARSET] [-c TIME] [-ISOuvVd46] [service://server[:PORT][/OPT]]

    Options:
    -R restore a previous aborted/crashed session
    -I ignore an existing restore file (don't wait 10 seconds)
    -S perform an SSL connect
    -s PORT if the service is on a different default port, define it here
    -l LOGIN or -L FILE login with LOGIN name, or load several logins from FILE
    -p PASS or -P FILE try password PASS, or load several passwords from FILE
    -x MIN:MAX:CHARSET password bruteforce generation, type "-x -h" to get help
    -y disable use of symbols in bruteforce, see above
    -e nsr try "n" null password, "s" login as pass and/or "r" reversed login
    -u loop around users, not passwords (effective! implied with -x)
    -C FILE colon separated "login:pass" format, instead of -L/-P options
    -M FILE list of servers to attack, one entry per line, ':' to specify port
    -o FILE write found login/password pairs to FILE instead of stdout
    -b FORMAT specify the format for the -o FILE: text(default), json, jsonv1
    -f / -F exit when a login/pass pair is found (-M: -f per host, -F global)
    -t TASKS run TASKS number of connects in parallel per target (default: 16)
    -T TASKS run TASKS connects in parallel overall (for -M, default: 64)
    -w / -W TIME wait time for a response (32) / between connects per thread (0)
    -c TIME wait time per login attempt over all threads (enforces -t 1)
    -4 / -6 use IPv4 (default) / IPv6 addresses (put always in [] also in -M)
    -v / -V / -d verbose mode / show login+pass for each attempt / debug mode
    -O use old SSL v2 and v3
    -q do not print messages about connection errors
    -U service module usage details
    -h more command line options (COMPLETE HELP)
    server the target: DNS, IP or 192.168.0.0/24 (this OR the -M option)
    service the service to crack (see below for supported protocols)
    OPT some service modules support additional input (-U for module help)

    Supported services: adam6500 asterisk cisco cisco-enable cvs firebird ftp ftps http[s]-{head|get|post} http[s]-{get|post}-form http-proxy http-proxy-urlenum icq imap[s] irc ldap2[s] ldap3[-{cram|digest}md5][s] mssql mysql nntp oracle-listener oracle-sid pcanywhere pcnfs pop3[s] postgres radmin2 rdp redis rexec rlogin rpcap rsh rtsp s7-300 sip smb smtp[s] smtp-enum snmp socks5 ssh sshkey svn teamspeak telnet[s] vmauthd vnc xmpp

    Hydra is a tool to guess/crack valid login/password pairs. Licensed under AGPL
    v3.0. The newest version is always available at https://github.com/vanhauser-thc/thc-hydra
    Don't use in military or secret service organizations, or for illegal purposes.
    These services were not compiled in: afp ncp oracle sapr3.

    Use HYDRA_PROXY_HTTP or HYDRA_PROXY environment variables for a proxy setup.
    E.g. % export HYDRA_PROXY=socks5://l:p@127.0.0.1:9150 (or: socks4:// connect://)
    % export HYDRA_PROXY=connect_and_socks_proxylist.txt (up to 64 entries)
    % export HYDRA_PROXY_HTTP=http://login:pass@proxy:8080
    % export HYDRA_PROXY_HTTP=proxylist.txt (up to 64 entries)

    Examples:
    hydra -l user -P passlist.txt ftp://192.168.0.1
    hydra -L userlist.txt -p defaultpw imap://192.168.0.1/PLAIN
    hydra -C defaults.txt -6 pop3s://[2001:db8::1]:143/TLS:DIGEST-MD5
    hydra -l admin -p password ftp://[192.168.0.0/24]/
    hydra -L logins.txt -P pws.txt -M targets.txt ssh

    Exercise:

    Using rockyou.txt as the wordlist in the folllowing example.

    Target :Kioiptrix Level 1

    hydra -v -l root -P /usr/share/wordlists/rockyou.txt 10.0.0.13 ssh

    For Windows Target:

    hydra -v -l root -P /usr/share/wordlists/rockyou.txt 10.0.0.13 rdp
    hydra -v -l root -P /usr/share/wordlists/rockyou.txt 10.0.0.13 snmp
    相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
  • 相关阅读:
    1052 卖个萌 (20 分)
    1046 划拳 (15 分)
    1051 复数乘法 (15 分)
    1042 字符统计 (20 分)哈希
    1041 考试座位号 (15 分)哈希
    1061 判断题 (15 分)
    1093 字符串A+B (20 分)简单哈希
    Hibernate框架
    SVN的安装与介绍
    easyUI的简单操作
  • 原文地址:https://www.cnblogs.com/keepmoving1113/p/11198202.html
Copyright © 2011-2022 走看看