About brute force cracking-Hydra

Source: Internet
Author: User
Tags imap ldap nntp snmp ssl connection anonymizer
What is the most violent in network security? You may say "cracking!" in a different voice !". Yes, cracking is often ignored by many experts, especially brute force cracking. Many people think this is an incompetent performance. But sometimes it is the only and effective method in the intrusion.
I believe you have used remote cracking. I recommend Hydra for the first time.
Http://freeworld.thc.org/releases.php
1. The source code of Hydra: hydra-5.4-src.tar.gz    (compiles on all UNIX based platforms - even MacOS X, Cygwin on Windows, ARM-Linux, etc.) 2. The Win32/Cywin binary release: hydra-5.4-win.zip    (everything you need to run hydra on win32 platforms is in this zip file) 4. The ARM binary release: hydra-5.0-arm.tar.gz (soon updated)    (created by tick (at) thc (dot) org - everything except SAP R/3 is supported,     runs on all Handhelds with ARM processors running Linux, e.g. iPaq, Zaurus, etc.) 3. The Palm binary release: hydra-4.6-palm.zip    (created by snakebyte (at) gmx (dot) de - does not support all attack modules yet)           [NOTE: the Palm release has got a different source tree. Therefore not all]           [      modules are supported, and updates are not very often.

This is a remote logon password cracking tool on * nix platform. It supports telnet, FTP, HTTP, https, HTTP-PROXY, LDAP, SMB, smbnt, MS-SQL, MySQL, rexec, SOCKS5, VNC, POP3, IMAP, nntp, pcnfs, ICQ, SAP/R3, Cisco auth, Cisco enable, SMTP-AUTH, SSH2, SNMP, CVS, Cisco AAA many login Methods password cracking. You can easily compile the program according to the instruction file. To take care of those windows users, we have compiled the Windows version under cygwin.
Hydra. I will also introduce Hydra under Win.
The runtime is described as follows:
E: \ MFM \ exploit \ Hydra> Hydra
Hydra v4.3 [_ blank> http://www.thc.org] (c) 2004 by Van Hauser/thc <vh@thc.org>

Syntax: Hydra [[-l login |-l file] [-P pass |-P file] | [-C file] [-e ns]
[-O file] [-T tasks] [-M file [-T tasks] [-W time] [-F] [-s port] [-S] [- VV]
Server Service [opt]

Options:
-R resume the previously interrupted session
-S connection through SSL
-S port: if the service port is not the default port, specify the service port here.
-L login or-l file specifies the login Login Account, or a file containing many accounts
-P pass or-P file: Specifies the password file to be used.
-E ns additional option, "N" Check empty password, "S" try the same account name and password check
-C file specifies a file containing the "login: Pass" format to replace the-L and-P options.
-M file specifies the target address file, with one address per line.
-O file: records the account and password found to the specified file.
-F end the probe after finding the first account and password pair
-T tasks: specifies the number of threads (16 by default)
-W time specifies the maximum wait time for the response (in seconds, the default value is 30)
-V/-V detailed Display Mode
Server specified destination address
Services to be cracked: [Telnet FTP POP3 IMAP SMB
Smbnt http https http-proxy Cisco-enable ldap mssql MySQL nntp vnc SOCKS5
Rexec snmp cvs icq pcnfs sapr3 SSH2 SMTP-auth]
Opt some service modules require specific information

I have tried my best to translate the original English description. I believe everyone can understand it.
Note that the above opt can be the following values:
Service Module optional parameter
========================================================== ====
WWW/HTTP/SSL/https
The verification page can be a value similar to the following:
Value can be "/secret" or "_ blank> http://bla.com/foo/bar" or
"_ Blank> https://test.com: 8080/members"
HTTP-proxy specifies the authentication page (optional, default is _ blank> http://www.suse.com /)
Smbnt value [L, LH, D, DH, B, BH] (required)
(L) Check local account (d) domain account (B) Select either of them
(H) NTLM hash
LDAP specifies the DN (optional, can be specified using the-L option)
Cisco-enable specified the logon password for the Cisco device (required)
Sapr3 specified the Client ID, a number between 0 and 99 (required)

I only translated what I think is more important. If you still cannot understand it, let's look at several examples.
We want to crack an HTTP login page. The login account is superlone, the password file is in the current directory pass.txt, and the target address is _ blank> www.attack.com. The Command Behavior of this tool is as follows:
Hydra-l superlone-P pass.txt _ blank> www.attack.com HTTP/members/

For example, if we want to crack the NTLM password and local account on nt.microsoft.com, we can:
Hydra-m lh-l administrator-P Sam. Dump nt.microsoft.com smbnt
In the two examples above, readers should use this tool. During cracking, you can press Ctrl + C to terminate the guessing process at any time. The next time you want to continue the guessing process, you can use hydra-R to continue the previous guessing process.
For an HTTP/WWW Service, we can specify a proxy server. The method is to specify the environment variable:
Hydra_proxy_http is the specified proxy address. For example:
E: \ MFM \ exploit \ Hydra> set hydra_proxy_http = "_ blank> http: // 222.124.114.10:
8080 /"

If you want to use a proxy for other services, you must specify the hydra_proxy_connect value as the proxy address. For example:
Hydra_proxy_connect = proxy.anonymizer.com: 8000
If the proxy server needs to be verified, you can specify the following environment variable values as the specified account and password:
Hydra_proxy_auth = "the_login: the_password"

This tool is basically finished. I don't know what kind of thinking the reader will have after reading it. Maybe it's just like me, so it's better for its powerful functions?
Introduced remote, certainly cannot be pulled down locally. It is estimated that everyone here will say that local people who use LC on earth will know. Good LC, as a local password cracking tool, is indeed very powerful and a must-have tool for many hackers. But today I want to introduce a new software, saminside. Let's take a look at figure 10.

It seems simple. Click the drop-down menu of the first folder icon to view many options, as shown below:
Import from Sam and system files ..... Import from the local SAM Database and system files
Import from Sam and syskey file... Import from the local SAM Database and syskey
Import from PWDump file... Import from the PWDump File
Import from. LCP file .... Import from the. LCP File
Import from. LCS file .... Import from the. LCS File
Import from. LC file .... Import from the. LC File

Previous Page [1] [2]

Ver 1, 4.5
Hydra 4.5 instructions for Chinese use (I have provided several examples in particular, this description is a free translation)

Term: freexploit

Author: allyesno

Date: 2005-1-22

1. Preface
------------
According to the password security research, many security vulnerability breakthroughs are based on passwords. This tool (Hydra) is used for security
Researchers and security consultants prove how light and easy it is to illegally obtain access to a remote system.
For example.
Once again, I would like to inform you that (the translator includes hackers, White guests, red guests, and green guests) Please use this tool legally !!!
If you want to use this tool for commercial purposes, refer to the license agreement.
File)

There are already several login hacker tools available, however none does
Either support more than one protocol to attack or support parallized
Connects.
There have been many remote cracking tools on the Internet, but none of them can support multiple Protocol cracking or support parallel
Protocol cracking. (TRANSLATOR: parallized is a new term)

Currently, this tool supports the following attacks:
Telnet, FTP, HTTP, https, HTTP-PROXY, LDAP, SMB, smbnt, MS-SQL, MySQL, rexec,
SOCKS5, VNC, POP3, IMAP, nntp, pcnfs, ICQ, SAP/R3, Cisco auth, Cisco enable,
SMTP-AUTH, SSH2, SNMP, CVS, Cisco AAA.

In any case, it is very easy to write module engines for new services, and it will not take too much time to support more services in the future.
We plan to support: SSH V1, Oracle, and more later.
We also appreciate those who have helped write these modules :)

2. How to compile (Linux/Unix)
------------
Enter./configure in the command line and then enter make and make install
If you have cygwin, you can follow the run prompt after entering./configure.
On the handheld computer, enter./configure-palm
Input. Configure-arm on the ARM processor

3. Support Platform for this tool
------------
All UNIX platforms (Linux, * BSD, Solaris, etc .)
Mac OS/X operating system
Windows operating system with cygwin installed (including IPv4 and IPv6)
Mobile System arm processors and Linux (such as zaurus and ipaq)
Handheld computer system

4. How to Use
------------
Enter./configure in the command line and enter make to compile Hydra.
After compilation, enter./hydra-h to view the command line parameters.
You can also enter make install to compile and install Hydra in the/usr/local/bin directory.
Note: we have not provided dictionary files. You can create a dictionary with weak passwords or download the dictionary from the Internet.
For Linux users, enter./xhydra.

5. Special parameter Module
---------------------------
By using the target service optional or-M parameter, you can pass a parameter to the module.
In fact, this is only required by a few modules.
The following is a list of these modules:

Optional parameters for the service module
========================================================== ======================================
WWW/HTTP/SSL/https
Specify the page to be verified (must be specified) "/secret" or
"Http://bla.com/foo/bar" or "https://test.com: 8080/members"
These methods are effective.

HTTP-proxy specifies the page to be validated (optional, default: http://www.suse.com /)

Smbnt valid value [L, LH, D, DH, B, BH] (required)
(L) detect a local account, (d) domain name account, or (B) any
(H) Use NTLM hashes to test the password

LDAP specifies the DN (optional, you can also use the-l parameter to specify the DN)

Cisco-enable specifies the logon password for the Cisco device (required)

Sapr3 specifies the Client ID, a number between 0 and 99

Telnet if you fail to use the default telnet password multiple times, you can also specify that the Telnet logon is successful.
Future string (delayed) (optional)

The following example demonstrates how to use the WWW module to pass the webpage for verification:
Hydra-l jdoe-P/tmp/passlist www.attack.com HTTP/members/
This is the same as the following:
Hydra-M/members/-l jdoe-P/tmp/passlist www.attack.com HTTP
Another example:
Hydra-m lh-l administrator-P Sam. Dump nt.microsoft.com smbnt
Another example is as follows:
Hydra-l Gast-P Gast-M 6-s 3200 sapr3.sap.com sapr3
Alternatively, you can:
Hydra-l bla-P blubb ms.com Telnet "Welcome hacker"

6. breakpoint cracking
---------------------------
When you use Ctrl + C to stop the Hydra cracking, it will record the information for restoring the cracking in the Hydra. Restore file
It is convenient for you to crack the breakpoint again. Hydra records the cracking point every 5 minutes by default.
Note 1: When you use the-M parameter to crack more than two host passwords, this function will be automatically disabled.
NOTE 2: Hydra. Restore resumable file recovery cannot be used on different system platforms.
The author is too lazy to convert the file format)

7. How to Use the proxy server for cracking
----------------------------
The hydra_proxy_http variable parameter can be used to define the proxy server (only HTTP proxy can be used)
Syntax:
Hydra_proxy_http = "http: // FIG: 8080 /"
Hydra_proxy_connect = proxy.anonymizer.com: 8000
If your proxy requires a user name and password, use the hydra_proxy_auth variable parameter:
Hydra_proxy_auth = "the_login: the_password"

8. Other Tips
----------------------------
* Uniq your dictionary files! This can save you a lot of time :-)
* Removing duplicate words in your dictionary can save you a lot of time. Linux uniq command
See http://www-900.ibm.com/developerWorks/cn/linux/l-tip-prompt/l-tiptex6/index.shtml)
Cat words.txt | sort | uniq> dictionary.txt
* If you know the password policy of the host, for example, the minimum length of the password is 6 and contains at least one letter and number.
You can use the PW-Inspector tool in the Hydra package to reduce the password dictionary.
Cat dictionary.txt | PW-Inspector-M 6-C 2-N> passlist.txt

9. parameters you will never see in Hydra
-----------------------------------
In this section, I will list some parameters that will never appear in Hydra and explain why.
? Enter the login name and password as standard (for example, John)
# This parameter is not implemented in Hydra for two reasons:
A) resumable function B) failure of Running multiple targets, such as factors that interfere with normal functions
So I won't write these parameters in.

10. Speed
----------------------------
Because of the parallel computing function of this tool, the cracking speed is faster than the previous one. Speed: POP3> ftp> telnet> IMAP
The speed can also be accelerated by adjusting the-t parameter. The larger the parameter value, the faster the cracking speed, but the denial of service should be prevented.

11. test reference
----------------------------
Running System: SuSE Linux 7.2 uses the-C file parameter for a total of 295 logon attempts (294 logon errors and 1 Successful Logon)
The average value of the number of threads tested three times per case (only one thread is tested) is recorded as follows:

Parallel thread

Service 1 4 8 16 32 50 64 100 128
---------------------------------------------------------------------------
Telnet *
FTP 45: 54
POP3 92: 10
IMAP 31: 05

(*)
Note: we can see that the Telnet cracking time is very different when 64 threads and 128 threads are used.
We tested a total of four times when 128 threads were used for cracking, which took a period of time from 28 seconds to 97 seconds.
The cause has not been found.

12. error reports & Suggestions
---------------
If you find this software vulnerability or write some new modules, you can email us:
Vh@thc.org

Type bits/keyid date user ID
Pub 2048/cdd6a571 Van Hauser/thc <vh@reptile.rug.ac.be>

----- PGP key -----
Version: 2.6.3i

Mqenazve0a4aaaeiaozkphkbdfdyetvmkq1xx6781tediygrkrsuel6voj8h8ciu
Sexducvu3jlmkitd6npmfj/dt0ikhgnhuzgdcqek/b1yhuyocig1dpgsg3wetx7l
Xl1m4dwqdvpz5quq + u + vhunouzgxfcjhhsjjj2qorvz/t5x4k3u960cmj11eovnc
Med/+ c6a2fflzj1_sj/kiz9huky/dvxdinojaalqc1myjkvfcpsszas4ddixidyc
Qckx + haxidmt7bjq5 + js6yspnbvizc55tb7ci2axtjwpkdzjbzikcoblwsdxnwyq
Bytes
Bytes
/3ucdgjs1cng/zplhruublysz1kimb9cbb/ufl1i4lym5wmyw + yfgn0p02oy4pvn
Cqn6ca5osqexhwfn7lxbt3lxepcckd + vb9lppczudps/zynokuxguqdpo69b04dl
Bytes
1qvxaqgrtwga05omurxhvbyfcvdabrmhx6pkbtivkh8hdja8idvuqhocyfz2l + xz
Paqy2wcqeakvss9xn9i28/pqz + 6tmqwum1_qgxe5mwkaxwxszkwrsq8hh + bcppsz
2/q3bxsfpege4ppwfwsajnymsnmhdvvvrt69grzjdm + imk0wr33 + rvtgjuj + i22x
Lpt5hlhufdatqzukmu4r84m1tbgnucnf0wicru4u503yca4dt/1emodxi0bqxmm/
Ygk9bo2icy + lw1wpodrwmg4tjhdigxuylnliu6tyqdyxja/c525cbbdqwoe + yvui
O7cn/bjn0bkg1y/bmthek3mprllwxvmryw =
= Mdzx
----- PGP key -----

Syntax: Hydra [[-l login |-l file] [-P pass |-P file] | [-C file] [-e ns]
[-O file] [-T tasks] [-M file [-T tasks] [-W time] [-F] [-s port] [-S] [- VV]
Server Service [opt]

Parameter List:

-R: resumes the last stopped cracking progress and continues cracking.
-S use SSL connection
-S port if the service is on a different default port, define it here
-S port number here, you can customize the port number to be cracked (replace the default port)
-L login or-l file login with login name, or load several logins from File
-L logon name or-l dictionary logon name or retrieve the logon list from the dictionary
-P pass or-P file try password pass, or load several passwords from File
-P password or-P dictionary: Use a single password or retrieve the password list from the dictionary
-E ns additional option. N indicates an empty password. s attempts to crack the password.
-C file colon seperated "login: Pass" format, instead of-L/-P options
-The C file uses a colon to separate the format, for example, "Login Name: Password" to replace the-L/-p parameter.
-M file server list for parallel attacks, one entry per line
-M file server list (TRANSLATOR: IP address list), one row
-O file write found login/password pairs to file instead of stdout
-O file writes the found password in the file, instead of outputting it to the screen.
-F stop cracking when the first pair of login names or passwords is found after the-M parameter is used
-T tasks run tasks Number of connects in parallel (default: 16)
-T scheduled tasks run several tasks at the same time (default value: 16)
-W time defines the Max wait time in seconds for responses (default: 30)
-W time defines the timeout time in seconds (default value: 30)
-V/-V detailed display of the username or password cracking process
Server the target server (use either this or the-M option)
Server server target (TRANSLATOR: the host on which you want to crack the password) (you can also use the-M parameter to specify)
Service the service to crack. Supported protocols:
[Telnet FTP POP3 imap smb smbnt HTTP httpshttp-proxy Cisco-enable LDAP
MSSQL MySQL nntp vnc SOCKS5 rexec snmp cvs icq pcnfs sapr3 SSH2 SMTP-auth]
Opt some service modules need special input (see Readme !)
Some service modules of OPT require special syntax input (for details, see 5. Special parameter modules)

Two examples:
Hydra-l login-P/tmp/passlist 192.168.0.1 FTP
Login is the username to be cracked, and passlist is the password dictionary library.

Hydra-l login-P passfile 192.168.0.1 SMB
Login is the login name to be cracked, passfile is the password dictionary library, and SMB operating system logon password cracking

Freexploit: allyesno

Postscript:
1. the Hydra dictionary refers to the 9-headed snake.

2. The translation below is not very good. Can someone help me correct it?
Options you will never see in Hydra from: http://hi.baidu.com/renothing/blog/item/e1a3b9d684f3612b07088bde.html

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.