BP and the use of Hydra blasting and related services

Hydra: Hydra, a powerful open-source function blasting tools, there is a lot of support services, the use of hydra blasting C / S structure of the service.

Use burpsuite blasting WEB login window

DVWA: web application vulnerabilities drill platform, open source, there is an integrated common web vulnerabilities, using PHP + MYSQL support

 

Blasting = blasting tool (BP / hydra) + dictionary (user dictionary / dictionaries password)

Dictionary: is a collection of some user name or password (weak passwords / use software to generate social worker) of

 

burpsuite blasting login page

step1: intercept packets, data needs intercepted login page, the data will be transmitted to the intercept "intruder" module (ctrl + i)

step2: click into positions clear remove unwanted items, select the values ​​to go blasting an object, for example, click the add: password =

It means blasting password, use a dictionary in a blasting process to replace the '123';

setp3: into the payload, add a password dictionary payload options] [simple list, click load, find the location where the password dictionary, load up

Step4: In option s rules, the rules may be provided blasting; such as: threads, matching rules, exclusion rules

step5: Click start attack in the payload, the drop-down menu or intruder can also start blasting in the menu

step6: After the blast, click on length, sort the results, in the first few rows of the test results may be correct password, the account number and password can take over testing

 

How quickly locate the results of blasting out?

  1 need to know the string to return after a successful login, such as: welcome

  The characters are added in options 2 matching grep-match rule, add the characters in the results below, there is a check of the payload is the right result

 

 

 

 

Use hydra blasting SSH / FTP Service

 

step 1: hydra -h to see help information, individual blasting (blasting password)

    hydra -l  admin -p password.txt ftp;//ip

    hydra -l  admin -p password.txt ip ftp

  -l were aware of blasting account

  -p heel dictionary  

step 2:

    hydra -l  user.txt -p password.txt ssh://ip   

 -L followed by blasting user dictionary
 -P with password dictionary

 

Guess you like

Origin www.cnblogs.com/qet123/p/11583632.html