Use BurpSuite and Hydra blasting related services (9.25 eleventh day)

Use BP and Hydra blasting related services

Hydra : Hydra, a powerful open-source function blasting tools, support services there are many ways to use Hydra blasting C / S architecture services.

Use BurpSuite blasting web service

DVWA : web application vulnerabilities drill platform, open-source, integrated common web vulnerabilities, using PHP + Mysql support environment

Blasting = blasting tool ( on BP / Hydra ) + dictionary (user dictionary / password dictionary)

Dictionary: that some user name or password (weak passwords / collection using social software to generate) a

BP blasting landing page

1 transmission, intercept data packets, the data needs intercepted landing page, the data to be intercepted " intrud " module ( Ctrl + I ) transmitted

 

 

 

2, enter " the Positions ", first click " the Clear " to remove the item does not require blasting, blasting go to select the desired value of an object, click on the " the Add , such as: password = § 1 §, thought it to be blasting password , in blasting during use a dictionary to replace 1

 

 

 

3, enter " payloads ", the " payload the Option [the Simple List] to add a password dictionary," click " the Load ", find the location of the password dictionary, loads come in.

 

4, in the " Options ", you can set some rules for blasting, such as: thread, matching rules, exclusion rules.

 

 

 

5, in the " payloads click on the" in " Start Attack " or menu " inttruder also" "drop-down menu Start Attack " were to start blasting

6, after the blast, click on the " length ", sort the results, in the first few rows of the test results may be correct password, the account number and password can take over testing

 

 

 

How quickly locate the correct result blasting out?

1, need to know the string to return after a successful landing, such as: is available for purchase

2, the characters are added in the " Options matching rule" "the Grep-Match ", the " Results character", add the following, has selected payload is the correct result.

 

 

 

Use BP blasting landing page account and password

 

1 transmission, intercept data packets, the data needs intercepted landing page, the data to be intercepted " intrud " module ( Ctrl + I ) transmitted

2 , enter " the Positions ", first click " the Clear " to remove the item does not require blasting, blasting go to select the desired value of an object, click on the " the Add , for example: username = § 1 § & password = § 1 §, then select: " Cluster bomb "attack mode

3 , the " payload SET selection" . 1 , " payload type " in the desired type of load attack selected, then "below the payload options to load the required data" in here, the user dictionary loaded

 4, in the " payload the SET selection" 2 , " payload of the type attack load type selection required", and "below the payload options to load the required data" in here, loaded password dictionary

5, click on "payloads" in "start attack" or also "start attack" in the menu "inttruder" drop-down menu to perform start blasting

6, after the blast, click on the "length", sort the results, in the first few rows of the test results may be correct password, the account number and password can take over testing

 

 

 

Use Hydra blasting ssh / FTP and other services

Detailed parameters:
the -R According to a schedule to continue to crack
-S use SSL protocol to connect
-s specified port
-l Specify the user name
-L Specify the user name dictionary (File)
-p password cracking specify
-P specify a password dictionary (file)
-e null password user password and the designated detection probe (NS)
-C user name can be used: split (username: password) can be used instead -p username password -l
-o output file
-t specified number of multi-threading, the default is 16 threads
-vV show process

 

1, need to join the service in Hydra environment variables inside the computer

2, open the ftp service

3, blasting open a command window doc

(1) hydra- -h View moderators information, individual blasting (blasting password)

   hydra -l damin -P password.txt ftp://192.168.47.1

   hydra -l damin -P password.txt 192.168.47.1 ftp

   -l were aware of blasting account

   -P followed by the password dictionary

(2)hydra -L user.txt -P password.txt ssh://10.3.151.156

   -L followed by the user dictionary

   -P followed by the password dictionary

 

More blasting

hydra -L logins.txt -P pws.txt -M targets.txt ssh

 

192.168.0.1/24   blasting C segment

 hydra -l admin -p password ftp://[192.168.0.0/24]/

-p specify a password

Guess you like

Origin www.cnblogs.com/liujizhou/p/11587314.html