hydra

来源:互联网 发布:淘宝店铺招牌图片童装 编辑:程序博客网 时间:2024/05/16 12:34
root@kali:~# hydra -h
Hydra v8.6 (c) 2017 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.


Syntax: hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e nsr] [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-W TIME] [-f] [-s PORT] [-x MIN:MAX:CHARSET] [-c TIME] [-ISOuvVd46] [service://server[:PORT][/OPT]]


Options:
  -R        restore a previous aborted/crashed session恢复先前的中断/崩溃的会话
  -I        ignore an existing restore file (don't wait 10 seconds)忽略一个已存在的恢复文件(不要等待10秒)
  -S        perform an SSL connect 执行SSL 连接
  -s PORT   if the service is on a different default port, define it here如果服务位于不同的缺省端口上,那么在这里定义它
  -l LOGIN or -L FILE  login with LOGIN name, or load several logins from FILE使用登录名登录或-L文件登录,或从文件加载多个登录
  -p PASS  or -P FILE  try password PASS, or load several passwords from FILE传递或-P文件尝试密码传递,或从文件中加载多个密码
  -x MIN:MAX:CHARSET  password bruteforce generation, type "-x -h" to get helpMIN:MAX:CHARSET密码暴力的生成,键入“-x-h”来获得帮
  -y        disable use of symbols in bruteforce, see above禁止在bruteforce上使用符号,参见上面的
  -e nsr    try "n" null password, "s" login as pass and/or "r" reversed login尝试“n”空密码,“s”的登陆和/或“r”反向登录
  -u        loop around users, not passwords (effective! implied with -x)围绕用户进行循环,而不是密码(有效!隐含- x)
  -C FILE   colon separated "login:pass" format, instead of -L/-P options冒号分隔“login:pass”格式,而不是-L/-P选项
  -M FILE   list of servers to attack, one entry per line, ':' to specify port要攻击的服务器列表,每一行一行,“:”指定端口
  -o FILE   write found login/password pairs to FILE instead of stdout将登录/密码对文件写入文件而不是标准输出
  -b FORMAT specify the format for the -o FILE: text(default), json, jsonv1
  -f / -F   exit when a login/pass pair is found (-M: -f per host, -F global)当找到一个登录/传递对时退出(-M:-f/主机,-f全局)
  -t TASKS  run TASKS number of connects in parallel per target (default: 16)运行每个目标并行连接的任务数量(默认为16)
  -T TASKS  run TASKS connects in parallel overall (for -M, default: 64)
  -w / -W TIME  wait time for a response (32) / between connects per thread (0)
  -c TIME   wait time per login attempt over all threads (enforces -t 1)等待响应时间(32)/连接每个线程(0)
-c时间等待所有线程的登录尝试(强制-t 1)
  -4 / -6   use IPv4 (default) / IPv6 addresses (put always in [] also in -M)
  -v / -V / -d  verbose mode / show login+pass for each attempt / debug mode 
  -O        use old SSL v2 and v3
  -q        do not print messages about connection errors
  -U        service module usage details
  -h        more command line options (COMPLETE HELP)
  server    the target: DNS, IP or 192.168.0.0/24 (this OR the -M option)
  service   the service to crack (see below for supported protocols)
  OPT       some service modules support additional input (-U for module help)


Supported services: adam6500 asterisk cisco cisco-enable cvs firebird ftp ftps http[s]-{head|get|post} http[s]-{get|post}-form http-proxy http-proxy-urlenum icq imap[s] irc ldap2[s] ldap3[-{cram|digest}md5][s] mssql mysql nntp oracle-listener oracle-sid pcanywhere pcnfs pop3[s] postgres radmin2 rdp redis rexec rlogin rpcap rsh rtsp s7-300 sip smb smtp[s] smtp-enum snmp socks5 ssh sshkey svn teamspeak telnet[s] vmauthd vnc xmpp


Hydra is a tool to guess/crack valid login/password pairs. Licensed under AGPL
v3.0. The newest version is always available at http://www.thc.org/thc-hydra
Don't use in military or secret service organizations, or for illegal purposes.
These services were not compiled in: afp ncp oracle sapr3.
Hydra是一种猜测/破解有效的登录/密码对的工具。下许可AGPL
v3.0。最新的版本总是在http://www.thc.org/thc-hydra上。
不要在军事或秘密的服务机构,或非法的目的使用。
这些服务没有被编译成:法新社ncp oracle sapr3。

Use HYDRA_PROXY_HTTP or HYDRA_PROXY environment variables for a proxy setup.
E.g. % export HYDRA_PROXY=socks5://l:p@127.0.0.1:9150 (or: socks4:// connect://)
     % export HYDRA_PROXY=connect_and_socks_proxylist.txt  (up to 64 entries)
     % export HYDRA_PROXY_HTTP=http://login:pass@proxy:8080
     % export HYDRA_PROXY_HTTP=proxylist.txt  (up to 64 entries)


Examples:
  hydra -l user -P passlist.txt ftp://192.168.0.1
  hydra -L userlist.txt -p defaultpw imap://192.168.0.1/PLAIN
  hydra -C defaults.txt -6 pop3s://[2001:db8::1]:143/TLS:DIGEST-MD5
  hydra -l admin -p password ftp://[192.168.0.0/24]/

  hydra -L logins.txt -P pws.txt -M targets.txt ssh

root@kali:~# hydra -l root -P /usr/share/wordlists/metasploit/unix_passwords.txt -t 6 ssh://192.168.1.123
Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2014-05-19 07:53:33
[DATA] 6 tasks, 1 server, 1003 login tries (l:1/p:1003), ~167 tries per task
[DATA] attacking service ssh on port 22

原创粉丝点击