Skip to content

Latest commit

 

History

History
46 lines (31 loc) · 1.75 KB

bt_force.md

File metadata and controls

46 lines (31 loc) · 1.75 KB

Hydra

Options:

- -l - Single username
- -P - Use a list of passwords
- -t - Number of threads
- hhtp-post-form - telling hydra its form(post) like login page
- /login url URL where login page is, ex ayaya.com/login
- :username form field where the username is entered.
- ^USER^ Tell Hydra to use the username.
- ^PASS^ Tell Hydra to use the password list from wordlist
- F=incorrect If this word appears on the page, its incorrect
- -V Verbose output for every attempt. Dont use this if you just want the resu.

Examples:

user -P passlist.txt ftp://192.168.0.1
hydra -v -V -l user -P /usr/share/wordlists/rockyou.txt -t 4 ssh://192.168.0.1
hydra -L userlist.txt -p defaultpw imap://192.168.0.1/PLAIN
hydra -C defaults.txt -6 pop3s://[2001:db8::1]:143/TLS:DIGEST-MD5
hydra -l admin -p password ftp://[192.168.0.0/24]/
hydra -L logins.txt -P pws.txt -M targets.txt ssh

Another Examples:

hydra -v -V -L wordlists/user -P /usr/share/wordlists/rockyou.txt -t 4 ftp://192.168.0.1

hydra -v -V -L wordlists/user -P /usr/share/wordlists/rockyou.txt -t http://192.168.0.1 http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location' 

hydra -v -V -L wordlists/user -P /usr/share/wordlists/rockyou.txt -t 4 ftp://192.168.0.1

hydra -v -V -l user -P /usr/share/wordlists/rockyou.txt -t 4 ssh://192.168.0.1

Hashcat

hashcat -a 0 -m 0 hash_file /usr/share/wordlists/rockyou.txt

John

john --format=Raw-MD5 /usr/share/wordlists/rockyou.txt hash_file

cewl

Obs -where cewl is the tool, example.com is the site, -m is to specify the minimum length of the word , -w is to specify the output file cewl -d 2 -m 5 www.site.com -u "Firefox 5.1" -w /tmp/dicionario.txt