Burp and blasting services using Hydra -9.25

Hydra blasting using BP and related services
Hydra: Hydra, a powerful open-source function blasting tools, support services are many, Hydra blasting using C / S structure of the service. Bp blasting using web login window.
DVWA: web application vulnerabilities drill platform, open-source, integrated common web vulnerabilities, supports PHP + mysql environment;
 
= Blasting blasting tool (bp + bydra) + dictionary (user dictionary, password dictionary)
Dictionary: is a collection of some user name or password (weak passwords / use) of
 
Process (brup blasting login page, know account):
Intercept packets sent, the data is intercepted the login page, the intercepted data to the "intruder (ctrl + l) or right",: step1
step2: enter "positions", first click on "clear" to remove unwanted items blasting, blasting go to select a value, click on the "add", columns such as: password = $ 123 $, means blasting password, in the process of blast Code to replace "123";
step3: enter "payloads", add a password dictionary "payload options [simple list]", click "load" to find the location where the password dictionary, loads come in.
step4: In the "options", blasting set rules, such as: thread, matching rules, exclusion rules.
step5: payload click "start attack", or "inttruder" drop-down menu can also be activated in the menu
step6: After the blast, click on the "Length", sort the results, in the first few rows of the test results may be correct password, the account password surfaces can be used to test
 
 
How quickly locate the correct result blasting out?
    1. string returned after successful you need to know, such as welcome
    2. Add the character in the "options" in the character matching rule "Grep-Match, the" Results ", add the following, has selected payload is the correct result.
 
Blasting passwords and user names:
step1 Ibid.
Add the contents of the user step2, select the "Cluster Bomb" attack
step3: Select 1, "payload" add user dictionary, select 2, add a password dictionary "Payload set", the same subsequent operations
 
 
Hydra blasting using SSH / FTP and other services,
step1: hydra -h --- view the help information, individual blasting (blasting password)
            hydra -l account - P password dictionary (password.txt) ftp: // address - blasting ftp server (ftp address ---)
       -l - were aware of blasting account
        -P - password dictionary
step2: hydra -L user.txt -P password.txt ssh: // address (blasting user name and password)
-L --- followed by the user dictionary
Target.txt
hydra -L login.txt -P pws.txt -M targets.txt  ssh

Guess you like

Origin www.cnblogs.com/yyhfirstblog/p/11600782.html