Coder Social home page Coder Social logo

vanhauser-thc / thc-hydra Goto Github PK

View Code? Open in Web Editor NEW
9.0K 376.0 1.9K 3.25 MB

hydra

License: GNU Affero General Public License v3.0

Makefile 2.51% C 94.49% Shell 2.22% Roff 0.58% Dockerfile 0.20%
penetration-testing password-cracker network-security hydra thc pentesting pentest pentest-tool brute-force brute-force-passwords

thc-hydra's Introduction

				  H Y D R A

                      (c) 2001-2023 by van Hauser / THC
             <[email protected]> https://github.com/vanhauser-thc/thc-hydra
       many modules were written by David (dot) Maciejak @ gmail (dot) com
                 BFG code by Jan Dlabal <[email protected]>

  		    Licensed under AGPLv3 (see LICENSE file)

           Please do not use in military or secret service organizations,
                          or for illegal purposes.
      (This is the wish of the author and non-binding. Many people working
       in these organizations do not care for laws and ethics anyways.
            You are not one of the "good" ones if you ignore this.)

           NOTE: no this is not meant to be a markdown doc! old school!


Hydra in the most current github state can be directly downloaded via docker:
```
docker pull vanhauser/hydra
```


INTRODUCTION
------------
Number one of the biggest security holes are passwords, as every password
security study shows.
This tool is a proof of concept code, to give researchers and security
consultants the possibility to show how easy it would be to gain unauthorized
access from remote to a system.

THIS TOOL IS FOR LEGAL PURPOSES ONLY!

There are already several login hacker tools available, however, none does
either support more than one protocol to attack or support parallelized
connects.

It was tested to compile cleanly on Linux, Windows/Cygwin, Solaris,
FreeBSD/OpenBSD, QNX (Blackberry 10) and MacOS.

Currently this tool supports the following protocols:
 Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP,
 HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-POST, HTTP-PROXY,
 HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTPS-POST,
 HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MEMCACHED, MONGODB, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener,
 Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, Radmin, RDP, Rexec, Rlogin,
 Rsh, RTSP, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5,
 SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth,
 VNC and XMPP.

However the module engine for new services is very easy so it won't take a
long time until even more services are supported.
Your help in writing, enhancing or fixing modules is highly appreciated!! :-)



WHERE TO GET
------------
You can always find the newest release/production version of hydra at its
project page at https://github.com/vanhauser-thc/thc-hydra/releases
If you are interested in the current development state, the public development
repository is at Github:
  svn co https://github.com/vanhauser-thc/thc-hydra
 or
  git clone https://github.com/vanhauser-thc/thc-hydra
Use the development version at your own risk. It contains new features and
new bugs. Things might not work!

Alternatively (and easier) to can pull it as a docker container:
```
docker pull vanhauser/hydra
```


HOW TO COMPILE
--------------
To configure, compile and install hydra, just type:

```
./configure
make
make install
```

If you want the ssh module, you have to setup libssh (not libssh2!) on your
system,  get it from https://www.libssh.org, for ssh v1 support you also need
to add "-DWITH_SSH1=On" option in the cmake command line.
IMPORTANT: If you compile on MacOS then you must do this - do not install libssh via brew!

If you use Ubuntu/Debian, this will install supplementary libraries needed
for a few optional modules (note that some might not be available on your distribution):

```
apt-get install libssl-dev libssh-dev libidn11-dev libpcre3-dev \
                 libgtk2.0-dev libmysqlclient-dev libpq-dev libsvn-dev \
                 firebird-dev libmemcached-dev libgpg-error-dev \
                 libgcrypt11-dev libgcrypt20-dev
```

This enables all optional modules and features with the exception of Oracle,
SAP R/3, NCP and the apple filing protocol - which you will need to download and
install from the vendor's web sites.

For all other Linux derivates and BSD based systems, use the system
software installer and look for similarly named libraries like in the
command above. In all other cases, you have to download all source libraries
and compile them manually.



SUPPORTED PLATFORMS
-------------------
- All UNIX platforms (Linux, *BSD, Solaris, etc.)
- MacOS (basically a BSD clone)
- Windows with Cygwin (both IPv4 and IPv6)
- Mobile systems based on Linux, MacOS or QNX (e.g. Android, iPhone, Blackberry 10, Zaurus, iPaq)



HOW TO USE
----------
If you just enter `hydra`, you will see a short summary of the important
options available.
Type `./hydra -h` to see all available command line options.

Note that NO login/password file is included. Generate them yourself.
A default password list is however present, use "dpl4hydra.sh" to generate
a list.

For Linux users, a GTK GUI is available, try `./xhydra`

For the command line usage, the syntax is as follows:
 For attacking one target or a network, you can use the new "://" style:
  hydra [some command line options] PROTOCOL://TARGET:PORT/MODULE-OPTIONS
 The old mode can be used for these too, and additionally if you want to
 specify your targets from a text file, you *must* use this one:

```
hydra [some command line options] [-s PORT] TARGET PROTOCOL [MODULE-OPTIONS]
```

Via the command line options you specify which logins to try, which passwords,
if SSL should be used, how many parallel tasks to use for attacking, etc.

PROTOCOL is the protocol you want to use for attacking, e.g. ftp, smtp,
http-get or many others are available
TARGET is the target you want to attack
MODULE-OPTIONS are optional values which are special per PROTOCOL module

FIRST - select your target
 you have three options on how to specify the target you want to attack:
 1. a single target on the command line: just put the IP or DNS address in
 2. a network range on the command line: CIDR specification like "192.168.0.0/24"
 3. a list of hosts in a text file: one line per entry (see below)

SECOND - select your protocol
 Try to avoid telnet, as it is unreliable to detect a correct or false login attempt.
 Use a port scanner to see which protocols are enabled on the target.

THIRD - check if the module has optional parameters
 hydra -U PROTOCOL
 e.g. hydra -U smtp

FOURTH - the destination port
 this is optional, if no port is supplied the default common port for the
 PROTOCOL is used.
 If you specify SSL to use ("-S" option), the SSL common port is used by default.


If you use "://" notation, you must use "[" "]" brackets if you want to supply
IPv6 addresses or CIDR ("192.168.0.0/24") notations to attack:
  hydra [some command line options] ftp://[192.168.0.0/24]/
  hydra [some command line options] -6 smtps://[2001:db8::1]/NTLM

Note that everything hydra does is IPv4 only!
If you want to attack IPv6 addresses, you must add the "-6" command line option.
All attacks are then IPv6 only!

If you want to supply your targets via a text file, you can not use the ://
notation but use the old style and just supply the protocol (and module options):
  hydra [some command line options] -M targets.txt ftp
You can also supply the port for each target entry by adding ":<port>" after a
target entry in the file, e.g.:

```
foo.bar.com
target.com:21
unusual.port.com:2121
default.used.here.com
127.0.0.1
127.0.0.1:2121
```

Note that if you want to attach IPv6 targets, you must supply the -6 option
and *must* put IPv6 addresses in brackets in the file(!) like this:

```
foo.bar.com
target.com:21
[fe80::1%eth0]
[2001::1]
[2002::2]:8080
[2a01:24a:133:0:00:123:ff:1a]
```

LOGINS AND PASSWORDS
--------------------
You have many options on how to attack with logins and passwords
With -l for login and -p for password you tell hydra that this is the only
login and/or password to try.
With -L for logins and -P for passwords you supply text files with entries.
e.g.:

```
hydra -l admin -p password ftp://localhost/
hydra -L default_logins.txt -p test ftp://localhost/
hydra -l admin -P common_passwords.txt ftp://localhost/
hydra -L logins.txt -P passwords.txt ftp://localhost/
```

Additionally, you can try passwords based on the login via the "-e" option.
The "-e" option has three parameters:

```
s - try the login as password
n - try an empty password
r - reverse the login and try it as password
```

If you want to, e.g. try "try login as password and "empty password", you 
specify "-e sn" on the command line.

But there are two more modes for trying passwords than -p/-P:
You can use text file which where a login and password pair is separated by a colon,
e.g.:

```
admin:password
test:test
foo:bar
```

This is a common default account style listing, that is also generated by the
dpl4hydra.sh default account file generator supplied with hydra.
You use such a text file with the -C option - note that in this mode you
can not use -l/-L/-p/-P options (-e nsr however you can).
Example:

```
hydra -C default_accounts.txt ftp://localhost/
```

And finally, there is a bruteforce mode with the -x option (which you can not
use with -p/-P/-C):

```
-x minimum_length:maximum_length:charset
```

the charset definition is `a` for lowercase letters, `A` for uppercase letters,
`1` for numbers and for anything else you supply it is their real representation.
Examples:

```
-x 1:3:a generate passwords from length 1 to 3 with all lowercase letters
-x 2:5:/ generate passwords from length 2 to 5 containing only slashes
-x 5:8:A1 generate passwords from length 5 to 8 with uppercase and numbers
-x '3:3:aA1&~#\\ "\'<{([-|_^@)]=}>$%*?./§,;:!`' -v generates lenght 3 passwords with all 95 characters, and verbose. 
```

Example:

```
hydra -l ftp -x 3:3:a ftp://localhost/
```

SPECIAL OPTIONS FOR MODULES
---------------------------
Via the third command line parameter (TARGET SERVICE OPTIONAL) or the -m
command line option, you can pass one option to a module.
Many modules use this, a few require it!

To see the special option of a module, type:

  hydra -U <module>

e.g.

  ./hydra -U http-post-form

The special options can be passed via the -m parameter, as 3rd command line
option or in the service://target/option format.

Examples (they are all equal):

```
./hydra -l test -p test -m PLAIN 127.0.0.1 imap
./hydra -l test -p test 127.0.0.1 imap PLAIN
./hydra -l test -p test imap://127.0.0.1/PLAIN
```

RESTORING AN ABORTED/CRASHED SESSION
------------------------------------
When hydra is aborted with Control-C, killed or crashes, it leaves a
"hydra.restore" file behind which contains all necessary information to
restore the session. This session file is written every 5 minutes.
NOTE: the hydra.restore file can NOT be copied to a different platform (e.g.
from little endian to big endian, or from Solaris to AIX)

HOW TO SCAN/CRACK OVER A PROXY
------------------------------
The environment variable HYDRA_PROXY_HTTP defines the web proxy (this works
just for the http services!).
The following syntax is valid:

```
HYDRA_PROXY_HTTP="http://123.45.67.89:8080/"
HYDRA_PROXY_HTTP="http://login:[email protected]:8080/"
HYDRA_PROXY_HTTP="proxylist.txt"
```

The last example is a text file containing up to 64 proxies (in the same
format definition as the other examples).

For all other services, use the HYDRA_PROXY variable to scan/crack.
It uses the same syntax. eg:

```
HYDRA_PROXY=[connect|socks4|socks5]://[login:password@]proxy_addr:proxy_port
```

for example:

```
HYDRA_PROXY=connect://proxy.anonymizer.com:8000
HYDRA_PROXY=socks4://auth:[email protected]:1080
HYDRA_PROXY=socksproxylist.txt
```

ADDITIONAL HINTS
----------------
* sort your password files by likelihood and use the -u option to find
  passwords much faster!
* uniq your dictionary files! this can save you a lot of time :-)
    cat words.txt | sort | uniq > dictionary.txt
* if you know that the target is using a password policy (allowing users
  only to choose a password with a minimum length of 6, containing a least one
  letter and one number, etc. use the tool pw-inspector which comes along
  with the hydra package to reduce the password list:
    cat dictionary.txt | pw-inspector -m 6 -c 2 -n > passlist.txt


RESULTS OUTPUT
--------------

The results are output to stdio along with the other information.  Via the -o
command line option, the results can also be written to a file.  Using -b,
the format of the output can be specified.  Currently, these are supported:

* `text`   - plain text format
* `jsonv1` - JSON data using version 1.x of the schema (defined below).
* `json`   - JSON data using the latest version of the schema, currently there
             is only version 1.

If using JSON output, the results file may not be valid JSON if there are
serious errors in booting Hydra.


JSON Schema
-----------
Here is an example of the JSON output.  Notes on some of the fields:

* `errormessages` - an array of zero or more strings that are normally printed
   to stderr at the end of the Hydra's run.  The text is very free form.
* `success` - indication if Hydra ran correctly without error (**NOT** if
   passwords were detected).  This parameter is either the JSON value `true`
   or `false` depending on completion.  
* `quantityfound` - How many username+password combinations discovered.
* `jsonoutputversion` - Version of the schema, 1.00, 1.01, 1.11, 2.00,
   2.03, etc.  Hydra will make second tuple of the version to always be two
   digits to make it easier for downstream processors (as opposed to v1.1 vs
   v1.10).  The minor-level versions are additive, so 1.02 will contain more
   fields than version 1.00 and will be backward compatible.  Version 2.x will
   break something from version 1.x output.  

Version 1.00 example:
```
{
    "errormessages": [
        "[ERROR] Error Message of Something",
        "[ERROR] Another Message",
        "These are very free form"
    ],
    "generator": {
        "built": "2021-03-01 14:44:22",
        "commandline": "hydra -b jsonv1 -o results.json ... ...",
        "jsonoutputversion": "1.00",
        "server": "127.0.0.1",
        "service": "http-post-form",
        "software": "Hydra",
        "version": "v8.5"
    },
    "quantityfound": 2,
    "results": [
        {
            "host": "127.0.0.1",
            "login": "[email protected]",
            "password": "bill",
            "port": 9999,
            "service": "http-post-form"
        },
        {
            "host": "127.0.0.1",
            "login": "[email protected]",
            "password": "joe",
            "port": 9999,
            "service": "http-post-form"
        }
    ],
    "success": false
}
```


SPEED
-----
through the parallelizing feature, this password cracker tool can be very
fast, however it depends on the protocol. The fastest are generally POP3
and FTP.
Experiment with the task option (-t) to speed things up! The higher - the
faster ;-) (but too high - and it disables the service)



STATISTICS
----------
Run against a SuSE Linux 7.2 on localhost with a "-C FILE" containing
295 entries (294 tries invalid logins, 1 valid). Every test was run three
times (only for "1 task" just once), and the average noted down.

```
			P A R A L L E L    T A S K S
SERVICE	1	4	8	16	32	50	64	100	128
------- --------------------------------------------------------------------
telnet	23:20	5:58	2:58	1:34	1:05	0:33	0:45*	0:25*	0:55*
ftp	45:54	11:51	5:54	3:06	1:25	0:58	0:46	0:29	0:32
pop3	92:10	27:16	13:56	6:42	2:55	1:57	1:24	1:14	0:50
imap	31:05	7:41	3:51	1:58	1:01	0:39	0:32	0:25	0:21
```

(*)
Note: telnet timings can be VERY different for 64 to 128 tasks! e.g. with
128 tasks, running four times resulted in timings between 28 and 97 seconds!
The reason for this is unknown...

guesses per task (rounded up):
	
  295	74	38	19	10	6	5	3	3

guesses possible per connect (depends on the server software and config):
	
  telnet	4
	ftp	6
	pop3	1
	imap	3



BUGS & FEATURES
---------------
Hydra:
Email me or David if you find bugs or if you have written a new module.
[email protected] (and put "antispam" in the subject line)


You should use PGP to encrypt emails to [email protected] :

```
-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v3.3.3 ([email protected])
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=ytEf
-----END PGP PUBLIC KEY BLOCK-----
```

thc-hydra's People

Contributors

animetauren avatar catatonicprime avatar crondaemon avatar ddeka2910 avatar diadlo avatar dmaciejak avatar e2002e avatar galaxy-cst avatar gitantoinee avatar ipv4v6 avatar jab2870 avatar juaristi avatar kazkansouh avatar locutusofborg avatar lukas227 avatar mathewmarcus avatar mexicarne avatar petarkaleychev avatar r-rothrock avatar renatoalencar avatar rmaksimov avatar tarampampam avatar teemperor avatar thesamesam avatar tux-mind avatar ultimaiiii avatar vanhauser-thc avatar veggiespam avatar xambroz avatar yisus7u7 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

thc-hydra's Issues

About hydra http-post-form

When use hydra crack http-post-form use:

./hydra -l admin -P /srv/http/test.txt -f 127.0.0.1 http-post-form "/emlog/admin/index.php?action=login:user=^USER^&pw=^PASS^:login-error" -V

will get:

1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-09-07 07:45:04

but use:

./hydra -l admin -P /srv/http/test.txt -f 127.0.0.1 http-post-form "/emlog/admin/index.php?action=login:user=^USER^&pw=^PASS^:login-error" -d

result is right:

[DEBUG] hydra_receive_line: waittime: 32, conwait: 0, socket: 13, pid: 3767
[DEBUG] RECV [pid:3767](0 bytes):
[80][www-form] host: 127.0.0.1 login: admin password: 123456
[DEBUG] head_no[4] read F
[DEBUG] all targets done and all heads finished
[DEBUG] while loop left with 1
1 of 1 target successfully completed, 1 valid password found

my hydra is Hydra v8.1-dev.

Http-Post-Form only doin 16 passwords

can you correct my code please?
ive tried everything it always shows 16 passwords as successfull but they are all wrong
and it stops after 16 passwords when i have a list of 1million words

hydra -l abcdefzz -P Desktop/rockyou.txt 1.gangsterparadise.co.uk http-post-form "/index2.php:Username=^USER^&Password=^PASS^:The username you entered was found but the password was incorrect"

[DATA] max 16 tasks per 1 server, overall 64 tasks, 14344399 login tries (l:1/p:14344399), ~14008 tries per task
[DATA] attacking service http-post-form on port 80
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: 123456
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: 12345
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: 123456789
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: password
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: iloveyou
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: rockyou
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: 1234567
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: nicole
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: princess
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: 12345678
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: abc123
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: babygirl
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: monkey
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: daniel
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: jessica
[80][http-post-form] host: 1.gangsterparadise.co.uk login: abcdefzz password: lovely
1 of 1 target successfully completed, 16 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-03-07 10:57:02

-e r fails on UTF-8 passwords

Looks like Hydra can't correctly revert passwords containing 2-bytes charset symbols.
I think Hydra just revert bytes, but not pairs of bytes.

Out of memory in 8.2-dev

Hi, i have this behaviour when trying to perform a dictionary attack against a https login page. When i launch the attack i get this output:
$./hydra -L ../../user.txt -P ../../pass.txt www.hackthis.co.uk https-form-post "/levels/extras/real/4/planetbid/login.php:user=^USER^&password=^PASS^:Incorect:h=Cookie: PHPSESSID=gpso9vnXXXXXXXXXXXXvu675h2"
[443][http-post-form] host: www.hackthis.co.uk login: John password: (name)
[443][http-post-form] host: www.hackthis.co.uk login: John password: qwerty
[..]
[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[ERROR] Out of memory[443][http-post-form] host: www.hackthis.co.uk login: Revoked.Mayhem password: pass
[..]
[443][http-post-form] host: www.hackthis.co.uk login: Revoked.Mayhem password: (name)
[443][http-post-form] host: www.hackthis.co.uk login: Gizmo password: letmein
[ERROR] Out of memory[ERROR] Out of memory1 of 1 target successfully completed, 32 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-05-14 18:11:09

(the target it's a game, so no worry)

exit condition in http forms with redirect

Hi!
Please check this conditions:

  • hydra-http-form.c:356
    while (found == 0 && redirected_flag && (redirected_url_buff[0] != 0) && (redirected_cpt > 0))
  • hydra-http-form.c:463
    if (found != -1 && found == success_cond && redirected_flag == 0 && redirected_cpt >= 0) {

I think that this checks is not correct
Example (wordpress auth brute-force):
We found success string in 301/302 redirect (redirect to wp-admin after successful authentication). In this case found=success_cond=0, but redirected_flag=1 and hydra shows that password not found.

[bug] Hydra not retrieving cookies properly

When the remote server issues a cookie via "Set-Cookie", hydra replays all the output that follows the "Set-Cookie" header, instead of stopping at "\r\n". I can confirm this bug in hydra v8.1-dev and hydra v7.4.2. I've followed these steps to reproduce it:

My test.php has the following code:

<?php
header('Set-Cookie: mycookie=myvalue');
if(isset($_REQUEST['user']) && isset($_REQUEST['pass'])){
  if($_REQUEST['user'] == 'myuser' && $_REQUEST['pass'] == 'mypass')
    echo "Login successful!";
  else
    echo "<h1>Login incorrect</h1>";
}else
  echo "User and password are undefined.";

My users.txt file:

ander
cr0m
matriuX
myuser

And my pass.txt file:

matriX
ezekiel
abc
mypass

Hydra reports 8 valid passwords found, which is incorrect:

$ ./hydra 81.169.244.210 http-form-post "/test.php:user=^USER^&pass=^PASS^:incorrect" -L users.txt -P pass.txt -t 2 -w 30 -v
<output trimmed>
[80][www-form] host: 81.169.244.210   login: ander   password: matriX
[80][www-form] host: 81.169.244.210   login: ander   password: ezekiel
[80][www-form] host: 81.169.244.210   login: cr0m   password: matriX
[80][www-form] host: 81.169.244.210   login: cr0m   password: ezekiel
[80][www-form] host: 81.169.244.210   login: matriuX   password: matriX
[80][www-form] host: 81.169.244.210   login: matriuX   password: ezekiel
[80][www-form] host: 81.169.244.210   login: myuser   password: matriX
[80][www-form] host: 81.169.244.210   login: myuser   password: ezekiel
[STATUS] attack finished for 81.169.244.210 (waiting for children to complete tests)
1 of 1 target successfully completed, 8 valid passwords found

Wireshark traces (Right click --> Follow TCP Stream)
First GET request, which is supposed to retrieve the cookies:

GET /test.php HTTP/1.0
Host: 81.169.244.210
User-Agent: Mozilla/5.0 (Hydra)

HTTP/1.1 200 OK
Date: Tue, 29 Jul 2014 17:57:48 GMT
Server: BHS :D
Set-Cookie: mycookie=myvalue
Vary: Accept-Encoding
Content-Length: 32
Connection: close
Content-Type: text/html

User and password are undefined.

Subsequent POST requests (actual password cracking):

POST /test.php HTTP/1.0
Host: 81.169.244.210
User-Agent: Mozilla/5.0 (Hydra)
Content-Type: application/x-www-form-urlencoded
Content-Length: 23
Cookie: mycookie=myvalue
Vary: Accept-Encoding
Content-Length: 32
Connection: close
Content-Type: text/html

User and password are undefined.

user=ander&pass=ezekielHTTP/1.1 413 Request Entity Too Large
Date: Tue, 29 Jul 2014 17:57:48 GMT
Server: BHS :D
Connection: close
Content-Type: text/html; charset=iso-8859-1

<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
<html><head>
<title>413 Request Entity Too Large</title>
</head><body>
<h1>Request Entity Too Large</h1>
The requested resource<br />/test.php<br />
does not allow request data with POST requests, or the amount of data provided in
the request exceeds the capacity limit.
</body></html>
User and password are undefined.

Hydra does not stop when it uses the -P and -F options and it finds a match

Why does Hydra 8.1 not stop when it finds a password?

I am using the -P option with a file that has over 5 Million passwords in it and the correct SSH password is located at approx. line 2100, but Hydra v 8.1 goes past that password and keeps going, ant it looks like it is trying to process the entire file.

I have tried both, the -F and the -f option, which per the documentation, indicate that Hydra should stop when it finds a match.

Here is the command I am using:

hydra -f -V -t 10 -l admin -P ../../all ubuntu14vm ssh

If I actually use the following command with -p option instead, the command finds the password right away.

hydra -f -V -t 10 -l admin -p admin ubuntu14vm ssh

Only when I use the -P command with a file that contains the password, it seems that Hydra tries that password and keeps going and attempts to process the entire file.

Use case

How can I use RDP with Hydra?
There is a sheet of "IP@username" and sheet passwords.
ie username is already known.

Empty target address when reading from a file provided by bash's process substitution

When trying to use bash's process substitution <(…) to provide a file for parameters like -M from dynamically generated data like a grep result, hydra fails to recognize the input somehow:

# echo <(grep '3306/' 192.168.0.0.gnmap | cut -d ' ' -f 2)
/dev/fd/63
# cat <(grep '3306/' 192.168.0.0.gnmap | cut -d ' ' -f 2)
192.168.0.1
192.168.0.2
# hydra -l root -p '' -M <(grep '3306/' 192.168.0.0.gnmap | cut -d ' ' -f 2) mysql
Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2015-01-30 09:04:08
[INFO] Reduced number of tasks to 4 (mysql does not like many parallel connections)
[DATA] 1 task, 2 servers, 1 login try (l:1/p:1), ~2 tries per task
[DATA] attacking service mysql on port 3306
[ERROR] could not resolve address: 
[ERROR] could not resolve address: 
0 of 2 targets completed, 0 valid passwords found
[ERROR] 2 targets did not resolve or could not be connected
Hydra (http://www.thc.org/thc-hydra) finished at 2015-01-30 09:04:09

http-post-form issue in 8.2-dev

Hello there,

I'm having a weird issue using both hydra 8.1 (from Kali) and the version here from git (at this moment, 8.2-dev).

I'm trying to simply bruteforce the default dvwa login page and I'm getting weird results, which leads me to think that there is a bug somewhere.

Here's the first (unsuccessful) hydra line:

hydra 192.168.88.129 -l admin -P ../../wordlists/rockyou.txt http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Login:Login failed" -vV -t10

...and the output:

Hydra v8.2-dev (c) 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2015-02-21 01:46:36
[DATA] max 10 tasks per 1 server, overall 64 tasks, 14344399 login tries (l:1/p:14344399), ~22413 tries per task
[DATA] attacking service http-post-form on port 80
[VERBOSE] Resolving addresses ... done
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "123456" - 1 of 14344399 [child 0]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "12345" - 2 of 14344399 [child 1]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "123456789" - 3 of 14344399 [child 2]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "password" - 4 of 14344399 [child 3]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "iloveyou" - 5 of 14344399 [child 4]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "princess" - 6 of 14344399 [child 5]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "1234567" - 7 of 14344399 [child 6]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "rockyou" - 8 of 14344399 [child 7]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "12345678" - 9 of 14344399 [child 8]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "abc123" - 10 of 14344399 [child 9]
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/index.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
^C[ERROR] Received signal 2, going down ...

As you can see, the second VERBOSE output says that the page was redirected to .../dvwa/index.php, which is the page when successfully logged. Hydra should have tell me that there was a successful login against the website. The fail condition are the "Login failed" keyword.

But if I change my hydra line to the following:

hydra 192.168.88.129 -l admin -P ../../wordlists/rockyou.txt http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Login:S=index" -vV -t10

I get the following result:

Hydra v8.2-dev (c) 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2015-02-21 01:45:58
[DATA] max 10 tasks per 1 server, overall 64 tasks, 14344399 login tries (l:1/p:14344399), ~22413 tries per task
[DATA] attacking service http-post-form on port 80
[VERBOSE] Resolving addresses ... done
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "123456" - 1 of 14344399 [child 0]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "12345" - 2 of 14344399 [child 1]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "123456789" - 3 of 14344399 [child 2]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "password" - 4 of 14344399 [child 3]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "iloveyou" - 5 of 14344399 [child 4]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "princess" - 6 of 14344399 [child 5]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "1234567" - 7 of 14344399 [child 6]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "rockyou" - 8 of 14344399 [child 7]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "12345678" - 9 of 14344399 [child 8]
[ATTEMPT] target 192.168.88.129 - login "admin" - pass "abc123" - 10 of 14344399 [child 9]
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[80][http-post-form] host: 192.168.88.129 login: admin password: password
[STATUS] attack finished for 192.168.88.129 (waiting for children to complete tests)
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
[VERBOSE] Page redirected to http://192.168.88.129/dvwa/login.php
^C[ERROR] Received signal 2, going down ...

I get a good password. What bothers me here is that the only thing that has changed between the two lines are the Fail/Success conditions, nothing else. The fail condition should have triggered a successful password in the first line. I have tried with the "F=failed" flag without success.

Regards,
PatDal81

hydra taking much time

though i am new to use this but i researched some forums and videos for attacking RDPs. so here is the issue:
i put this command for hydra
hydra -s 3389 -v -V -L /u1.txt -P /p1.txt -t 10 -w 30 -M /short.txt rdp
where only 4 IPs were to attack and 4 entries in username and 6 entries in password list. still its taking too much time to complete, even i m running it for 3 hours still no result. obviously i cant go for a big wordlist and more ips
still it saying these logs to me after completing
[STATUS] attack finished for 61.67.14.131 (waiting for children to complete tests)
[VERBOSE] Server RDP version is 4
[STATUS] 120.00 tries/min, 120 tries in 00:01h, 1 todo in 00:01h, 3 active
[STATUS] 60.00 tries/min, 120 tries in 00:02h, 1 todo in 00:01h, 3 active
[STATUS] 40.00 tries/min, 120 tries in 00:03h, 1 todo in 00:01h, 1 active
[STATUS] 30.00 tries/min, 120 tries in 00:04h, 1 todo in 00:01h, 1 active
[STATUS] 24.00 tries/min, 120 tries in 00:05h, 1 todo in 00:01h, 1 active
[STATUS] 20.00 tries/min, 120 tries in 00:06h, 1 todo in 00:01h, 1 active
[STATUS] 17.14 tries/min, 120 tries in 00:07h, 1 todo in 00:01h, 1 active
[STATUS] 15.00 tries/min, 120 tries in 00:08h, 1 todo in 00:01h, 1 active
[STATUS] 13.33 tries/min, 120 tries in 00:09h, 1 todo in 00:01h, 1 active
[STATUS] 12.00 tries/min, 120 tries in 00:10h, 1 todo in 00:01h, 1 active
[STATUS] 10.91 tries/min, 120 tries in 00:11h, 1 todo in 00:01h, 1 active
[STATUS] 10.00 tries/min, 120 tries in 00:12h, 1 todo in 00:01h, 1 active
[STATUS] 9.23 tries/min, 120 tries in 00:13h, 1 todo in 00:01h, 1 active
[STATUS] 8.57 tries/min, 120 tries in 00:14h, 1 todo in 00:01h, 1 active
[STATUS] 8.00 tries/min, 120 tries in 00:15h, 1 todo in 00:01h, 1 active
[STATUS] 7.50 tries/min, 120 tries in 00:16h, 1 todo in 00:01h, 1 active
[STATUS] 7.06 tries/min, 120 tries in 00:17h, 1 todo in 00:01h, 1 active
[STATUS] 6.67 tries/min, 120 tries in 00:18h, 1 todo in 00:01h, 1 active
[STATUS] 6.32 tries/min, 120 tries in 00:19h, 1 todo in 00:01h, 1 active
[STATUS] 6.00 tries/min, 120 tries in 00:20h, 1 todo in 00:01h, 1 active
[STATUS] 5.71 tries/min, 120 tries in 00:21h, 1 todo in 00:01h, 1 active
[STATUS] 5.45 tries/min, 120 tries in 00:22h, 1 todo in 00:01h, 1 active
[STATUS] 5.22 tries/min, 120 tries in 00:23h, 1 todo in 00:01h, 1 active
[STATUS] 5.00 tries/min, 120 tries in 00:24h, 1 todo in 00:01h, 1 active
[STATUS] 4.80 tries/min, 120 tries in 00:25h, 1 todo in 00:01h, 1 active
[STATUS] 4.62 tries/min, 120 tries in 00:26h, 1 todo in 00:01h, 1 active
[STATUS] 4.44 tries/min, 120 tries in 00:27h, 1 todo in 00:01h, 1 active
[STATUS] 4.29 tries/min, 120 tries in 00:28h, 1 todo in 00:01h, 1 active
[STATUS] 4.14 tries/min, 120 tries in 00:29h, 1 todo in 00:01h, 1 active
[STATUS] 4.00 tries/min, 120 tries in 00:30h, 1 todo in 00:01h, 1 active
[STATUS] 3.87 tries/min, 120 tries in 00:31h, 1 todo in 00:01h, 1 active
[STATUS] 3.75 tries/min, 120 tries in 00:32h, 1 todo in 00:01h, 1 active
[STATUS] 3.64 tries/min, 120 tries in 00:33h, 1 todo in 00:01h, 1 active
[STATUS] 3.53 tries/min, 120 tries in 00:34h, 1 todo in 00:01h, 1 active
[STATUS] 3.43 tries/min, 120 tries in 00:35h, 1 todo in 00:01h, 1 active
[STATUS] 3.33 tries/min, 120 tries in 00:36h, 1 todo in 00:01h, 1 active
[STATUS] 3.24 tries/min, 120 tries in 00:37h, 1 todo in 00:01h, 1 active
[STATUS] 3.16 tries/min, 120 tries in 00:38h, 1 todo in 00:01h, 1 active
[STATUS] 3.08 tries/min, 120 tries in 00:39h, 1 todo in 00:01h, 1 active
[STATUS] 3.00 tries/min, 120 tries in 00:40h, 1 todo in 00:01h, 1 active
[STATUS] 2.93 tries/min, 120 tries in 00:41h, 1 todo in 00:01h, 1 active
[STATUS] 2.86 tries/min, 120 tries in 00:42h, 1 todo in 00:01h, 1 active
[STATUS] 2.79 tries/min, 120 tries in 00:43h, 1 todo in 00:01h, 1 active
[STATUS] 2.73 tries/min, 120 tries in 00:44h, 1 todo in 00:01h, 1 active
[STATUS] 2.67 tries/min, 120 tries in 00:45h, 1 todo in 00:01h, 1 active
[STATUS] 2.61 tries/min, 120 tries in 00:46h, 1 todo in 00:01h, 1 active
[STATUS] 2.55 tries/min, 120 tries in 00:47h, 1 todo in 00:01h, 1 active
[STATUS] 2.50 tries/min, 120 tries in 00:48h, 1 todo in 00:01h, 1 active
[STATUS] 2.45 tries/min, 120 tries in 00:49h, 1 todo in 00:01h, 1 active
[STATUS] 2.40 tries/min, 120 tries in 00:50h, 1 todo in 00:01h, 1 active
[STATUS] 2.35 tries/min, 120 tries in 00:51h, 1 todo in 00:01h, 1 active
[STATUS] 2.31 tries/min, 120 tries in 00:52h, 1 todo in 00:01h, 1 active
[STATUS] 2.26 tries/min, 120 tries in 00:53h, 1 todo in 00:01h, 1 active
[STATUS] 2.22 tries/min, 120 tries in 00:54h, 1 todo in 00:01h, 1 active
[STATUS] 2.18 tries/min, 120 tries in 00:55h, 1 todo in 00:01h, 1 active
[STATUS] 2.14 tries/min, 120 tries in 00:56h, 1 todo in 00:01h, 1 active
[STATUS] 2.11 tries/min, 120 tries in 00:57h, 1 todo in 00:01h, 1 active
[STATUS] 2.07 tries/min, 120 tries in 00:58h, 1 todo in 00:01h, 1 active
[STATUS] 2.03 tries/min, 120 tries in 00:59h, 1 todo in 00:01h, 1 active
[STATUS] 2.00 tries/min, 120 tries in 01:00h, 1 todo in 00:01h, 1 active
[STATUS] 1.97 tries/min, 120 tries in 01:01h, 1 todo in 00:01h, 1 active
[STATUS] 1.94 tries/min, 120 tries in 01:02h, 1 todo in 00:01h, 1 active
[STATUS] 1.90 tries/min, 120 tries in 01:03h, 1 todo in 00:01h, 1 active
[STATUS] 1.88 tries/min, 120 tries in 01:04h, 1 todo in 00:01h, 1 active
[STATUS] 1.85 tries/min, 120 tries in 01:05h, 1 todo in 00:01h, 1 active
[STATUS] 1.82 tries/min, 120 tries in 01:06h, 1 todo in 00:01h, 1 active
[STATUS] 1.79 tries/min, 120 tries in 01:07h, 1 todo in 00:01h, 1 active
[STATUS] 1.76 tries/min, 120 tries in 01:08h, 1 todo in 00:01h, 1 active
[STATUS] 1.74 tries/min, 120 tries in 01:09h, 1 todo in 00:01h, 1 active
[STATUS] 1.71 tries/min, 120 tries in 01:10h, 1 todo in 00:01h, 1 active
[STATUS] 1.69 tries/min, 120 tries in 01:11h, 1 todo in 00:01h, 1 active
[STATUS] 1.67 tries/min, 120 tries in 01:12h, 1 todo in 00:01h, 1 active
[STATUS] 1.64 tries/min, 120 tries in 01:13h, 1 todo in 00:01h, 1 active
[STATUS] 1.62 tries/min, 120 tries in 01:14h, 1 todo in 00:01h, 1 active
[STATUS] 1.60 tries/min, 120 tries in 01:15h, 1 todo in 00:01h, 1 active
[STATUS] 1.58 tries/min, 120 tries in 01:16h, 1 todo in 00:01h, 1 active
[STATUS] 1.56 tries/min, 120 tries in 01:17h, 1 todo in 00:01h, 1 active
[STATUS] 1.54 tries/min, 120 tries in 01:18h, 1 todo in 00:01h, 1 active
[STATUS] 1.52 tries/min, 120 tries in 01:19h, 1 todo in 00:01h, 1 active
[STATUS] 1.50 tries/min, 120 tries in 01:20h, 1 todo in 00:01h, 1 active
[STATUS] 1.48 tries/min, 120 tries in 01:21h, 1 todo in 00:01h, 1 active
[STATUS] 1.46 tries/min, 120 tries in 01:22h, 1 todo in 00:01h, 1 active
[STATUS] 1.45 tries/min, 120 tries in 01:23h, 1 todo in 00:01h, 1 active
[STATUS] 1.43 tries/min, 120 tries in 01:24h, 1 todo in 00:01h, 1 active
[STATUS] 1.41 tries/min, 120 tries in 01:25h, 1 todo in 00:01h, 1 active
[STATUS] 1.40 tries/min, 120 tries in 01:26h, 1 todo in 00:01h, 1 active
[STATUS] 1.38 tries/min, 120 tries in 01:27h, 1 todo in 00:01h, 1 active
[STATUS] 1.36 tries/min, 120 tries in 01:28h, 1 todo in 00:01h, 1 active
[STATUS] 1.35 tries/min, 120 tries in 01:29h, 1 todo in 00:01h, 1 active
[STATUS] 1.33 tries/min, 120 tries in 01:30h, 1 todo in 00:01h, 1 active
[STATUS] 1.32 tries/min, 120 tries in 01:31h, 1 todo in 00:01h, 1 active
[STATUS] 1.30 tries/min, 120 tries in 01:32h, 1 todo in 00:01h, 1 active
[STATUS] 1.29 tries/min, 120 tries in 01:33h, 1 todo in 00:01h, 1 active
[STATUS] 1.28 tries/min, 120 tries in 01:34h, 1 todo in 00:01h, 1 active
[STATUS] 1.26 tries/min, 120 tries in 01:35h, 1 todo in 00:01h, 1 active
[STATUS] 1.25 tries/min, 120 tries in 01:36h, 1 todo in 00:01h, 1 active
[STATUS] 1.24 tries/min, 120 tries in 01:37h, 1 todo in 00:01h, 1 active
[STATUS] 1.22 tries/min, 120 tries in 01:38h, 1 todo in 00:01h, 1 active
[STATUS] 1.21 tries/min, 120 tries in 01:39h, 1 todo in 00:01h, 1 active
[STATUS] 1.20 tries/min, 120 tries in 01:40h, 1 todo in 00:01h, 1 active
[STATUS] 1.19 tries/min, 120 tries in 01:41h, 1 todo in 00:01h, 1 active
[STATUS] 1.18 tries/min, 120 tries in 01:42h, 1 todo in 00:01h, 1 active
[STATUS] 1.17 tries/min, 120 tries in 01:43h, 1 todo in 00:01h, 1 active
[STATUS] 1.15 tries/min, 120 tries in 01:44h, 1 todo in 00:01h, 1 active
[STATUS] 1.14 tries/min, 120 tries in 01:45h, 1 todo in 00:01h, 1 active
[STATUS] 1.13 tries/min, 120 tries in 01:46h, 1 todo in 00:01h, 1 active
[STATUS] 1.12 tries/min, 120 tries in 01:47h, 1 todo in 00:01h, 1 active
[STATUS] 1.11 tries/min, 120 tries in 01:48h, 1 todo in 00:01h, 1 active
[STATUS] 1.10 tries/min, 120 tries in 01:49h, 1 todo in 00:01h, 1 active
[STATUS] 1.09 tries/min, 120 tries in 01:50h, 1 todo in 00:01h, 1 active
[STATUS] 1.08 tries/min, 120 tries in 01:51h, 1 todo in 00:01h, 1 active
[STATUS] 1.07 tries/min, 120 tries in 01:52h, 1 todo in 00:01h, 1 active
[STATUS] 1.06 tries/min, 120 tries in 01:53h, 1 todo in 00:01h, 1 active
[STATUS] 1.05 tries/min, 120 tries in 01:54h, 1 todo in 00:01h, 1 active
[STATUS] 1.04 tries/min, 120 tries in 01:55h, 1 todo in 00:01h, 1 active
[STATUS] 1.03 tries/min, 120 tries in 01:56h, 1 todo in 00:01h, 1 active
[STATUS] 1.03 tries/min, 120 tries in 01:57h, 1 todo in 00:01h, 1 active
[STATUS] 1.02 tries/min, 120 tries in 01:58h, 1 todo in 00:01h, 1 active
[STATUS] 1.01 tries/min, 120 tries in 01:59h, 1 todo in 00:01h, 1 active
[STATUS] 1.00 tries/min, 120 tries in 02:00h, 1 todo in 00:01h, 1 active
[STATUS] 0.99 tries/min, 120 tries in 02:01h, 1 todo in 00:01h, 1 active
[STATUS] 0.98 tries/min, 120 tries in 02:02h, 1 todo in 00:01h, 1 active
[STATUS] 0.98 tries/min, 120 tries in 02:03h, 1 todo in 00:01h, 1 active
[STATUS] 0.97 tries/min, 120 tries in 02:04h, 1 todo in 00:01h, 1 active
[STATUS] 0.96 tries/min, 120 tries in 02:05h, 1 todo in 00:01h, 1 active

please suggest me if i am going through wrong parameters.
thanx

Hydra fails with FIFO

Using Hydra with a FIFO as a password list fails. Even when the correct password comes through the FIFO, it says no valid passwords were found.

All output has been sanitized for this example. Username/password combination that should work is jim/myP@ss. Server being attacked is "server-name". Machine running Hydra is "hydra-machine".

FIFO attempt:

Terminal 1 (Hydra machine)

# hydra -P passfile.fifo ssh://server-name -l jim
Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2014-10-20 18:57:20
[DATA] 6 tasks, 1 server, 6 login tries (l:1/p:6), ~1 try per task
[DATA] attacking service ssh on port 22
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-10-20 18:58:55

Terminal 2 (Hydra machine)

cat tiny-wordlist.txt > passfile.fifo

Terminal 3 ("server-name")

# tail -f /var/log/auth.log

Oct 20 18:57:34 server-name sshd[3364]: Connection closed by 192.168.0.101 [preauth]
Oct 20 18:57:34 server-name sshd[3365]: Connection closed by 192.168.0.101 [preauth]
Oct 20 18:57:34 server-name sshd[3366]: Connection closed by 192.168.0.101 [preauth]
Oct 20 18:57:34 server-name sshd[3369]: Connection closed by 192.168.0.101 [preauth]
Oct 20 18:57:34 server-name sshd[3368]: Connection closed by 192.168.0.101 [preauth]
Oct 20 18:57:34 server-name sshd[3367]: Connection closed by 192.168.0.101 [preauth]

Non-FIFO attempt:

Terminal 1 (Hydra machine)

# hydra -P tiny-wordlist.txt ssh://server-name -l jim
Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2014-10-20 19:03:43
[DATA] 6 tasks, 1 server, 6 login tries (l:1/p:6), ~1 try per task
[DATA] attacking service ssh on port 22
[22][ssh] host: 192.168.5.44 login: jim password: myP@ss
1 of 1 target successfully completed, 1 valid password found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-10-20 19:03:46

Terminal 2 (Hydra machine)

- N/A -

Terminal 3 ("server-name")

# tail -f /var/log/auth.log

Oct 20 19:02:23 server-name sshd[3406]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=hydra-machine user=jim
Oct 20 19:02:23 server-name sshd[3410]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=hydra-machine user=jim
Oct 20 19:02:23 server-name sshd[3407]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=hydra-machine user=jim
Oct 20 19:02:23 server-name sshd[3409]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=hydra-machine user=jim
Oct 20 19:02:23 server-name sshd[3411]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=hydra-machine user=jim
Oct 20 19:02:23 server-name sshd[3408]: Accepted password for jim from 192.168.0.101 port 37335 ssh2
Oct 20 19:02:23 server-name sshd[3408]: pam_unix(sshd:session): session opened for user jim by (uid=0)
Oct 20 19:02:23 server-name sshd[3408]: pam_unix(sshd:session): session closed for user jim
Oct 20 19:02:24 server-name sshd[3406]: Failed password for jim from 192.168.0.101 port 37336 ssh2
Oct 20 19:02:24 server-name sshd[3406]: Connection closed by 192.168.0.101 [preauth]
Oct 20 19:02:25 server-name sshd[3409]: Failed password for jim from 192.168.0.101 port 37338 ssh2
Oct 20 19:02:25 server-name sshd[3407]: Failed password for jim from 192.168.0.101 port 37337 ssh2
Oct 20 19:02:25 server-name sshd[3410]: Failed password for jim from 192.168.0.101 port 37345 ssh2
Oct 20 19:02:25 server-name sshd[3411]: Failed password for jim from 192.168.0.101 port 37346 ssh2
Oct 20 19:02:25 server-name sshd[3407]: Connection closed by 192.168.0.101 [preauth]
Oct 20 19:02:25 server-name sshd[3409]: Connection closed by 192.168.0.101 [preauth]
Oct 20 19:02:25 server-name sshd[3411]: Connection closed by 192.168.0.101 [preauth]
Oct 20 19:02:25 server-name sshd[3410]: Connection closed by 192.168.0.101 [preauth]

Makefile:67: ошибка выполнения рецепта для цели «hydra-smb.o»

gcc -I. -O3 -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -c hydra-smb.c -DLIBOPENSSL -DLIBNCURSES -DHAVE_PCRE -DLIBSSH -DHAVE_MATH_H -I/usr/include -I/usr/include
hydra-smb.c: В функции «MakeKey»:
hydra-smb.c:179:23: ошибка: «des_cblock» undeclared (first use in this function)
des_set_odd_parity((des_cblock ) des_key);
^
hydra-smb.c:179:23: замечание: each undeclared identifier is reported only once for each function it appears in
hydra-smb.c:179:35: ошибка: expected expression before «)» token
des_set_odd_parity((des_cblock *) des_key);
^
hydra-smb.c: В функции «DesEncrypt»:
hydra-smb.c:184:3: ошибка: unknown type name «des_cblock»
des_cblock des_key;
^
hydra-smb.c:185:3: ошибка: unknown type name «des_key_schedule»
des_key_schedule key_schedule;
^
hydra-smb.c:187:16: предупреждение: при передаче аргумента 2 «MakeKey» целое преобразуется в указатель без приведения типа
MakeKey(key, des_key);
^
hydra-smb.c:169:13: замечание: expected «unsigned char *» but argument is of type «int»
static void MakeKey(unsigned char *key, unsigned char *des_key) {
^
hydra-smb.c:189:20: ошибка: «des_cblock» undeclared (first use in this function)
des_ecb_encrypt((des_cblock *) clear, (des_cblock *) cipher, key_schedule, 1);
^
hydra-smb.c:189:32: ошибка: expected expression before «)» token
des_ecb_encrypt((des_cblock *) clear, (des_cblock *) cipher, key_schedule, 1);
^
Makefile:67: ошибка выполнения рецепта для цели «hydra-smb.o»
make: *
* [hydra-smb.o] Ошибка 1

xHydra - no subdirectories?

I'm running a test against "192.168.0.123/admin/"

I put that path into the "Single Target" box, but I get this error when pressing "start"

Error: network size may only be between /16 and /31: 192.168.0.123/admin/

The same thing happens if I start the URL with http:// or just ://

Am I missing something obvious here?

HTTPS NTLM Auth Attempts

Hi There,

Attempting to run dictionary attack against a site using HTTPS NTLM authentication (site presents a pop up user and password form when you browse to the root page).

The website states that NTLM is supported. I'm using the following syntax:
root@localhost:~#hydra -s 443 -L users -P john.txt -t 1 -d https://209.171.47.212

I get WARNING unusual return code 1 for user:pass and then it progresses to the next attempt.

I've run in debug mode and I don't think the initial connection is made correctly (via NTLM, the HTTP GET header has Authorization variable set to Basic). Debug information is below.

The password is not supposed to work, but my point/question is that I do not think the initial request is occurring correctly so there is no point in running the test unless I have confidence that hydra is connecting properly to my server. IP's and host names masked.

Is my syntax incorrect or is this a product bug/limitation? Perhaps I need to indicate NTLM somewhere in the command line arguments?

root@localhost:~# hydra -s 443 -L users -P john.txt -t 1 -d https://219.182.46.232
Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

[DEBUG] Output color flag is 1
Hydra (http://www.thc.org/thc-hydra) starting at 2015-04-09 09:35:59
[DEBUG] cmdline: hydra -s 443 -L users -P john.txt -t 1 -d https://219.182.46.232
[DEBUG] opt:10 argc:11 mod:https tgt:219.182.46.232 port:443 misc:(null)
[WARNING] The service http has been replaced with http-head and http-get, using by default GET method. Same for https.
[WARNING] You must supply the web page as an additional option or via -m, default path set to /
[WARNING] Restorefile (./hydra.restore) from a previous session found, to prevent overwriting, you have 10 seconds to abort...
[DATA] 1 task, 1 server, 52819 login tries (l:17/p:3107), ~52819 tries per task
[DATA] attacking service http-get on port 443
[VERBOSE] Resolving addresses ...
[DEBUG] resolving 219.182.46.232
done
[DEBUG] Code: attack Time: 1428572169
[DEBUG] Options: mode 3 ssl 1 restore 0 showAttempt 0 tasks 1 max_use 1 tnp 0 tpsal 0 tprl 0 exit_found 0 miscptr / service http-get
[DEBUG] Brains: active 0 targets 1 finished 0 todo_all 52819 todo 52819 sent 0 found 0 countlogin 17 sizelogin 122 countpass 3107 sizepass 21936
[DEBUG] Target 0 - target 219.182.46.232 ip 219.182.46.232 login_no 0 pass_no 0 sent 0 pass_state 0 use_count 0 failed 0 done 0 fail_count 0 login_ptr administrator pass_ptr 12345
[DEBUG] Task 0 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] child 0 got target 0 selected
[DEBUG] child 0 spawned for target 0 with pid 6830
[DEBUG] head_no[0] read n
[DEBUG] send_next_pair_init target 0, head 0, redo 0, redo_state 0, pass_state 0. loop_mode 0, curlogin (null), curpass (null), tlogin administrator, tpass 12345, logincnt 0/17, passcnt 0/3107, loop_cnt 1
[DEBUG] send_next_pair_mid done 1, pass_state 3, clogin administrator, cpass 12345, tlogin administrator, tpass abc123
[ATTEMPT] target 219.182.46.232 - login "administrator" - pass "12345" - 1 of 52819 [child 0]
[DEBUG] head_no 0 has pid 6830
DEBUG_CONNECT_OK
[VERBOSE] SSL negotiated cipher: RC4-SHA
C:GET / HTTP/1.0
Host: 219.182.46.232
Authorization: Basic YWRtaW5pc3RyYXRvcjoxMjM0NQ==
User-Agent: Mozilla/4.0 (Hydra)

[DEBUG] SEND [pid:6830](124 bytes):
0000: 4745 5420 2f20 4854 5450 2f31 2e30 0d0a [ GET / HTTP/1.0.. ]
0010: 486f 7374 3a20 3230 392e 3137 312e 3437 [ Host: 209.171.47 ]
0020: 2e32 3132 0d0a 4175 7468 6f72 697a 6174 [ .212..Authorizat ]
0030: 696f 6e3a 2042 6173 6963 2059 5752 7461 [ ion: Basic YWRta ]
0040: 5735 7063 3352 7959 5852 7663 6a6f 784d [ W5pc3RyYXRvcjoxM ]
0050: 6a4d 304e 513d 3d0d 0a55 7365 722d 4167 [ jM0NQ==..User-Ag ]
0060: 656e 743a 204d 6f7a 696c 6c61 2f34 2e30 [ ent: Mozilla/4.0 ]
0070: 2028 4879 6472 6129 0d0a 0d0a [ (Hydra).... ]
[DEBUG] hydra_receive_line: waittime: 32, conwait: 0, socket: 6, pid: 6830
[DEBUG] RECV [pid:6830](1023 bytes):
0000: 4854 5450 2f31 2e31 2034 3031 2055 6e61 [ HTTP/1.1 401 Una ]
0010: 7574 686f 7269 7a65 640d 0a43 6f6e 7465 [ uthorized..Conte ]
0020: 6e74 2d54 7970 653a 2074 6578 742f 6874 [ nt-Type: text/ht ]
0030: 6d6c 0d0a 5365 7276 6572 3a20 4d69 6372 [ ml..Server: Micr ]
0040: 6f73 6f66 742d 4949 532f 372e 350d 0a53 [ osoft-IIS/7.5..S ]
0050: 5052 6571 7565 7374 4775 6964 3a20 3139 [ PRequestGuid: 19 ]
0060: 3836 3032 3063 2d30 3466 612d 3463 3737 [ 86020c-04fa-4c77 ]
0070: 2d39 6566 382d 6431 6266 3237 6362 3066 [ -9ef8-d1bf27cb0f ]
0080: 6266 0d0a 5757 572d 4175 7468 656e 7469 [ bf..WWW-Authenti ]
0090: 6361 7465 3a20 4e54 4c4d 0d0a 582d 506f [ cate: NTLM..X-Po ]
00a0: 7765 7265 642d 4279 3a20 4153 502e 4e45 [ wered-By: ASP.NE ]
00b0: 540d 0a4d 6963 726f 736f 6674 5368 6172 [ T..MicrosoftShar ]
00c0: 6550 6f69 6e74 5465 616d 5365 7276 6963 [ ePointTeamServic ]
00d0: 6573 3a20 3134 2e30 2e30 2e34 3736 320d [ es: 14.0.0.4762. ]
00e0: 0a44 6174 653a 2054 6875 2c20 3039 2041 [ .Date: Thu, 09 A ]
00f0: 7072 2032 3031 3520 3137 3a33 353a 3534 [ pr 2015 17:35:54 ]
0100: 2047 4d54 0d0a 436f 6e6e 6563 7469 6f6e [ GMT..Connection ]
0110: 3a20 636c 6f73 650d 0a43 6f6e 7465 6e74 [ : close..Content ]
0120: 2d4c 656e 6774 683a 2032 3335 360d 0a0d [ -Length: 2356... ]
0130: 0a3c 2144 4f43 5459 5045 2068 746d 6c20 [ ...<htm ]
01b0: 6c20 786d 6c6e 733d 2268 7474 703a 2f2f [ l xmlns="http:// ]
01c0: 7777 772e 7733 2e6f 7267 2f31 3939 392f [ www.w3.org/1999/ ]
01d0: 7868 746d 6c22 3e0d 0a3c 6865 6164 3e0d [ xhtml">... ]
01e0: 0a3c 7469 746c 653e 5361 696e 7420 456c [ .<title>faint El ]
01f0: 697a 6162 6574 6820 2d20 5061 7373 776f [ izabeth - Passwo ]
0200: 7264 2052 6573 6574 2050 6167 653c 2f74 [ rd Reset Page</t ]
0210: 6974 6c65 3e0d 0a09 3c73 7479 6c65 2074 [ itle>...<style t ]
0220: 7970 653d 2274 6578 742f 6373 7322 3e0d [ ype="text/css">. ]
0230: 0a09 092e 4865 6164 6572 0d0a 0909 7b0d [ ....Header....{. ]
0240: 0a09 0909 7769 6474 683a 2038 3136 7078 [ ....width: 816px ]
0250: 3b0d 0a09 0909 6865 6967 6874 3a20 3239 [ ;.....height: 29 ]
0260: 3370 783b 0d0a 0909 096d 6172 6769 6e3a [ 3px;.....margin: ]
0270: 2030 2061 7574 6f3b 0d0a 0909 0970 6164 [ 0 auto;.....pad ]
0280: 6469 6e67 2d74 6f70 3a20 3130 7078 3b0d [ ding-top: 10px;. ]
0290: 0a09 0909 7061 6464 696e 672d 6c65 6674 [ ....padding-left ]
02a0: 3a20 3130 7078 3b0d 0a09 0909 7061 6464 [ : 10px;.....padd ]
02b0: 696e 672d 7269 6768 743a 2031 3070 783b [ ing-right: 10px; ]
02c0: 0d0a 0909 0962 6f72 6465 722d 6c65 6674 [ .....border-left ]
02d0: 3a20 3170 7820 736f 6c69 6420 2338 3038 [ : 1px solid #808 ]
02e0: 3038 303b 0d0a 0909 0962 6f72 6465 722d [ 080;.....border- ]
02f0: 7269 6768 743a 2031 7078 2073 6f6c 6964 [ right: 1px solid ]
0300: 2023 3830 3830 3830 3b0d 0a09 0909 6261 [ #808080;.....ba ]
0310: 636b 6772 6f75 6e64 2d63 6f6c 6f72 3a20 [ ckground-color: ]
0320: 7768 6974 653b 0d0a 0909 0962 6163 6b67 [ white;.....backg ]
0330: 726f 756e 642d 7265 7065 6174 3a20 7265 [ round-repeat: re ]
0340: 7065 6174 2d78 3b0d 0a09 097d 0d0a 0909 [ peat-x;....}.... ]
0350: 0d0a 0909 2e43 6f6e 7465 6e74 0d0a 0909 [ .....Content.... ]
0360: 7b0d 0a09 0909 7769 6474 683a 2038 3136 [ {.....width: 816 ]
0370: 7078 3b0d 0a09 0909 6865 6967 6874 3a20 [ px;.....height: ]
0380: 3630 3070 783b 0d0a 0909 0970 6164 6469 [ 600px;.....paddi ]
0390: 6e67 3a20 3130 7078 3b0d 0a09 0909 6d61 [ ng: 10px;.....ma ]
03a0: 7267 696e 3a20 3020 6175 746f 3b0d 0a09 [ rgin: 0 auto;... ]
03b0: 0909 626f 7264 6572 2d6c 6566 743a 2031 [ ..border-left: 1 ]
03c0: 7078 2073 6f6c 6964 2023 3830 3830 3830 [ px solid #808080 ]
03d0: 3b0d 0a09 0909 626f 7264 6572 2d72 6967 [ ;.....border-rig ]
03e0: 6874 3a20 3170 7820 736f 6c69 6420 2338 [ ht: 1px solid #8 ]
03f0: 3038 3038 303b 0d0a 0909 0962 6f72 64 [ 08080;.....bord ]
S:HTTP/1.1 401 Unauthorized
Content-Type: text/html
Server: Microsoft-IIS/7.5
SPRequestGuid: 1986020c-04fa-4c77-9ef8-d1bf27cb0fbf
WWW-Authenticate: NTLM
X-Powered-By: ASP.NET
MicrosoftSharePointTeamServices: 14.0.0.4762
Date: Thu, 09 Apr 2015 17:35:54 GMT
Connection: close
Content-Length: 2356

<title>faint delilah - Password Reset Page</title> <style type="text/css"> .Header { width: 816px; height: 293px; margin: 0 auto; padding-top: 10px; padding-left: 10px; padding-right: 10px; border-left: 1px solid #808080; border-right: 1px solid #808080; background-color: white; background-repeat: repeat-x; }
            .Content
            {
                    width: 816px;
                    height: 600px;
                    padding: 10px;
                    margin: 0 auto;
                    border-left: 1px solid #808080;
                    border-right: 1px solid #808080;
                    bord

DEBUG_DISCONNECT
DEBUG_CONNECT_OK
[VERBOSE] SSL negotiated cipher: RC4-SHA
[DEBUG] SEND [pid:6830](163 bytes):
0000: 4745 5420 2f20 4854 5450 2f31 2e30 0d0a [ GET / HTTP/1.0.. ]
0010: 486f 7374 3a20 3230 392e 3137 312e 3437 [ Host: 209.171.47 ]
0020: 2e32 3132 0d0a 4175 7468 6f72 697a 6174 [ .212..Authorizat ]
0030: 696f 6e3a 204e 544c 4d20 546c 524d 5456 [ ion: NTLM TlRMTV ]
0040: 4e54 5541 4142 4141 4141 4237 4941 4141 [ NTUAABAAAAB7IAAA ]
0050: 4141 4141 4141 4141 4141 4141 4141 4141 [ AAAAAAAAAAAAAAAA ]
0060: 4141 4141 413d 0d0a 5573 6572 2d41 6765 [ AAAAA=..User-Age ]
0070: 6e74 3a20 4d6f 7a69 6c6c 612f 342e 3020 [ nt: Mozilla/4.0 ]
0080: 2848 7964 7261 290d 0a43 6f6e 6e65 6374 [ (Hydra)..Connect ]
0090: 696f 6e3a 206b 6565 702d 616c 6976 650d [ ion: keep-alive. ]
00a0: 0a0d 0a [ ... ]
[DEBUG] hydra_receive_line: waittime: 32, conwait: 0, socket: 6, pid: 6830
[DEBUG] RECV [pid:6830](1023 bytes):
0000: 4854 5450 2f31 2e31 2034 3031 2055 6e61 [ HTTP/1.1 401 Una ]
0010: 7574 686f 7269 7a65 640d 0a43 6f6e 7465 [ uthorized..Conte ]
0020: 6e74 2d54 7970 653a 2074 6578 742f 6874 [ nt-Type: text/ht ]
0030: 6d6c 0d0a 5365 7276 6572 3a20 4d69 6372 [ ml..Server: Micr ]
0040: 6f73 6f66 742d 4949 532f 372e 350d 0a53 [ osoft-IIS/7.5..S ]
0050: 5052 6571 7565 7374 4775 6964 3a20 6131 [ PRequestGuid: a1 ]
0060: 6362 6263 6665 2d31 3665 392d 3465 6137 [ cbbcfe-16e9-4ea7 ]
0070: 2d62 3962 622d 3465 6563 6538 6331 3636 [ -b9bb-4eece8c166 ]
0080: 3430 0d0a 5757 572d 4175 7468 656e 7469 [ 40..WWW-Authenti ]
0090: 6361 7465 3a20 4e54 4c4d 2054 6c52 4d54 [ cate: NTLM TlRMT ]
00a0: 564e 5455 4141 4341 4141 4143 4141 4941 [ VNTUAACAAAACAAIA ]
00b0: 4467 4141 4141 4667 6f45 434d 3941 774e [ DgAAAAFgoECM9AwN ]
00c0: 4376 7532 456f 4141 4141 4141 4141 4141 [ Cvu2EoAAAAAAAAAA ]
00d0: 4d59 4178 6742 4141 4141 4142 6747 7848 [ MYAxgBAAAAABgGxH ]
00e0: 5141 4141 4139 5441 4555 4153 4142 4441 [ QAAAA9TAEUASABDA ]
00f0: 4149 4143 4142 5441 4555 4153 4142 4441 [ AIACABTAEUASABDA ]
0100: 4145 4146 6742 5441 4555 414c 5142 4a41 [ AEAFgBTAEUALQBJA ]
0110: 4534 4156 4142 5341 4545 4154 6742 4641 [ E4AVABSAEEATgBFA ]
0120: 4651 4142 4141 6b41 484d 4159 5142 7041 [ FQABAAkAHMAYQBpA ]
0130: 4734 4164 4142 6c41 4777 4161 5142 3641 [ G4AdABlAGwAaQB6A ]
0140: 4745 4159 6742 6c41 4851 4161 4141 7541 [ GEAYgBlAHQAaAAuA ]
0150: 474d 4162 7742 7441 414d 4150 4142 5441 [ GMAbwBtAAMAPABTA ]
0160: 4555 414c 5142 4a41 4734 4164 4142 7941 [ EUALQBJAG4AdAByA ]
0170: 4745 4162 6742 6c41 4851 414c 6742 7a41 [ GEAbgBlAHQALgBzA ]
0180: 4745 4161 5142 7541 4851 415a 5142 7341 [ GEAaQBuAHQAZQBsA ]
0190: 476b 4165 6742 6841 4749 415a 5142 3041 [ GkAegBhAGIAZQB0A ]
01a0: 4767 414c 6742 6a41 4738 4162 5141 4641 [ GgALgBjAG8AbQAFA ]
01b0: 4351 4163 7742 6841 476b 4162 6742 3041 [ CQAcwBhAGkAbgB0A ]
01c0: 4755 4162 4142 7041 486f 4159 5142 6941 [ GUAbABpAHoAYQBiA ]
01d0: 4755 4164 4142 6f41 4334 4159 7742 7641 [ GUAdABoAC4AYwBvA ]
01e0: 4730 4142 7741 4941 4951 5735 6148 7263 [ G0ABwAIAIQW5aHrc ]
01f0: 7441 4241 4141 4141 413d 3d0d 0a58 2d50 [ tABAAAAAA==..X-P ]
0200: 6f77 6572 6564 2d42 793a 2041 5350 2e4e [ owered-By: ASP.N ]
0210: 4554 0d0a 4d69 6372 6f73 6f66 7453 6861 [ ET..MicrosoftSha ]
0220: 7265 506f 696e 7454 6561 6d53 6572 7669 [ rePointTeamServi ]
0230: 6365 733a 2031 342e 302e 302e 3437 3632 [ ces: 14.0.0.4762 ]
0240: 0d0a 4461 7465 3a20 5468 752c 2030 3920 [ ..Date: Thu, 09 ]
0250: 4170 7220 3230 3135 2031 373a 3335 3a35 [ Apr 2015 17:35:5 ]
0260: 3420 474d 540d 0a43 6f6e 6e65 6374 696f [ 4 GMT..Connectio ]
0270: 6e3a 206b 6565 702d 616c 6976 650d 0a43 [ n: keep-alive..C ]
0280: 6f6e 7465 6e74 2d4c 656e 6774 683a 2032 [ ontent-Length: 2 ]
0290: 3335 360d 0a0d 0a3c 2144 4f43 5459 5045 [ 356.... ]
0310: 0d0a 3c68 746d 6c20 786d 6c6e 733d 2268 [ ....< ]
0340: 6865 6164 3e0d 0a3c 7469 746c 653e 5361 [ head>..<title>Sa ]
0350: 696e 7420 456c 697a 6162 6574 6820 2d20 [ int delilah - ]
0360: 5061 7373 776f 7264 2052 6573 6574 2050 [ Password Reset P ]
0370: 6167 653c 2f74 6974 6c65 3e0d 0a09 3c73 [ age</title>...<s ]
0380: 7479 6c65 2074 7970 653d 2274 6578 742f [ tyle type="text/ ]
0390: 6373 7322 3e0d 0a09 092e 4865 6164 6572 [ css">.....Header ]
03a0: 0d0a 0909 7b0d 0a09 0909 7769 6474 683a [ ....{.....width: ]
03b0: 2038 3136 7078 3b0d 0a09 0909 6865 6967 [ 816px;.....heig ]
03c0: 6874 3a20 3239 3370 783b 0d0a 0909 096d [ ht: 293px;.....m ]
03d0: 6172 6769 6e3a 2030 2061 7574 6f3b 0d0a [ argin: 0 auto;.. ]
03e0: 0909 0970 6164 6469 6e67 2d74 6f70 3a20 [ ...padding-top: ]
03f0: 3130 7078 3b0d 0a09 0909 7061 6464 69 [ 10px;.....paddi ]
C:GET / HTTP/1.0
Host: 219.182.46.232
Authorization: NTLM TlRMTVNTUAADAAAAGAAYAEAAAAAYABgAWAAAAAgACABwAAAAGgAaAHgAAAAAAAAAUgAAAAAAAABSAAAABYKBAulGgeOpt/QM62BCaOKoRuJOsgvDN+azmbDPSHaqby1ofcC+saVRwogfqDhRNQIMr1MARQBIAEMAYQBkAG0AaQBuAGkAcwB0AHIAYQB0AG8AcgA=
User-Agent: Mozilla/4.0 (Hydra)
Connection: keep-alive

[DEBUG] SEND [pid:6830](315 bytes):
0000: 4745 5420 2f20 4854 5450 2f31 2e30 0d0a [ GET / HTTP/1.0.. ]
0010: 486f 7374 3a20 3230 392e 3137 312e 3437 [ Host: 209.171.47 ]
0020: 2e32 3132 0d0a 4175 7468 6f72 697a 6174 [ .212..Authorizat ]
0030: 696f 6e3a 204e 544c 4d20 546c 524d 5456 [ ion: NTLM TlRMTV ]
0040: 4e54 5541 4144 4141 4141 4741 4159 4145 [ NTUAADAAAAGAAYAE ]
0050: 4141 4141 4159 4142 6741 5741 4141 4141 [ AAAAAYABgAWAAAAA ]
0060: 6741 4341 4277 4141 4141 4767 4161 4148 [ gACABwAAAAGgAaAH ]
0070: 6741 4141 4141 4141 4141 5567 4141 4141 [ gAAAAAAAAAUgAAAA ]
0080: 4141 4141 4253 4141 4141 4259 4b42 4175 [ AAAABSAAAABYKBAu ]
0090: 6c47 6765 4f70 742f 514d 3632 4243 614f [ lGgeOpt/QM62BCaO ]
00a0: 4b6f 5275 4a4f 7367 7644 4e2b 617a 6d62 [ KoRuJOsgvDN+azmb ]
00b0: 4450 5348 6171 6279 316f 6663 432b 7361 [ DPSHaqby1ofcC+sa ]
00c0: 5652 776f 6766 7144 6852 4e51 494d 7231 [ VRwogfqDhRNQIMr1 ]
00d0: 4d41 5251 4249 4145 4d41 5951 426b 4147 [ MARQBIAEMAYQBkAG ]
00e0: 3041 6151 4275 4147 6b41 6377 4230 4148 [ 0AaQBuAGkAcwB0AH ]
00f0: 4941 5951 4230 4147 3841 6367 413d 0d0a [ IAYQB0AG8AcgA=.. ]
0100: 5573 6572 2d41 6765 6e74 3a20 4d6f 7a69 [ User-Agent: Mozi ]
0110: 6c6c 612f 342e 3020 2848 7964 7261 290d [ lla/4.0 (Hydra). ]
0120: 0a43 6f6e 6e65 6374 696f 6e3a 206b 6565 [ .Connection: kee ]
0130: 702d 616c 6976 650d 0a0d 0a [ p-alive.... ]
[DEBUG] hydra_receive_line: waittime: 32, conwait: 0, socket: 6, pid: 6830
[DEBUG] RECV [pid:6830](3019 bytes):
0000: 6e67 2d6c 6566 743a 2031 3070 783b 0d0a [ ng-left: 10px;.. ]
0010: 0909 0970 6164 6469 6e67 2d72 6967 6874 [ ...padding-right ]
0020: 3a20 3130 7078 3b0d 0a09 0909 626f 7264 [ : 10px;.....bord ]
0030: 6572 2d6c 6566 743a 2031 7078 2073 6f6c [ er-left: 1px sol ]
0040: 6964 2023 3830 3830 3830 3b0d 0a09 0909 [ id #808080;..... ]
0050: 626f 7264 6572 2d72 6967 6874 3a20 3170 [ border-right: 1p ]
0060: 7820 736f 6c69 6420 2338 3038 3038 303b [ x solid #808080; ]
0070: 0d0a 0909 0962 6163 6b67 726f 756e 642d [ .....background- ]
0080: 636f 6c6f 723a 2077 6869 7465 3b0d 0a09 [ color: white;... ]
0090: 0909 6261 636b 6772 6f75 6e64 2d72 6570 [ ..background-rep ]
00a0: 6561 743a 2072 6570 6561 742d 783b 0d0a [ eat: repeat-x;.. ]
00b0: 0909 7d0d 0a09 090d 0a09 092e 436f 6e74 [ ..}.........Cont ]
00c0: 656e 740d 0a09 097b 0d0a 0909 0977 6964 [ ent....{.....wid ]
00d0: 7468 3a20 3831 3670 783b 0d0a 0909 0968 [ th: 816px;.....h ]
00e0: 6569 6768 743a 2036 3030 7078 3b0d 0a09 [ eight: 600px;... ]
00f0: 0909 7061 6464 696e 673a 2031 3070 783b [ ..padding: 10px; ]
0100: 0d0a 0909 096d 6172 6769 6e3a 2030 2061 [ .....margin: 0 a ]
0110: 7574 6f3b 0d0a 0909 0962 6f72 6465 722d [ uto;.....border- ]
0120: 6c65 6674 3a20 3170 7820 736f 6c69 6420 [ left: 1px solid ]
0130: 2338 3038 3038 303b 0d0a 0909 0962 6f72 [ #808080;.....bor ]
0140: 6465 722d 7269 6768 743a 2031 7078 2073 [ der-right: 1px s ]
0150: 6f6c 6964 2023 3830 3830 3830 3b0d 0a09 [ olid #808080;... ]
0160: 0909 626f 7264 6572 2d62 6f74 746f 6d3a [ ..border-bottom: ]
0170: 2031 7078 2073 6f6c 6964 2023 3830 3830 [ 1px solid #8080 ]
0180: 3830 3b0d 0a09 0909 6261 636b 6772 6f75 [ 80;.....backgrou ]
0190: 6e64 2d63 6f6c 6f72 3a20 7768 6974 653b [ nd-color: white; ]
01a0: 0d0a 0909 7d0d 0a09 090d 0a09 092e 496e [ ....}.........In ]
01b0: 666f 726d 6174 696f 6e0d 0a09 097b 0d0a [ formation....{.. ]
01c0: 0963 6f6c 6f72 3a20 2333 3635 4639 313b [ .color: #365F91; ]
01d0: 0d0a 0966 6f6e 742d 7369 7a65 3a20 782d [ ...font-size: x- ]
01e0: 6c61 7267 653b 0d0a 0966 6f6e 742d 7765 [ large;...font-we ]
01f0: 6967 6874 3a20 626f 6c64 3b0d 0a09 666f [ ight: bold;...fo ]
0200: 6e74 2d66 616d 696c 793a 2043 616d 6272 [ nt-family: Cambr ]
0210: 6961 2c20 4172 6961 6c3b 0d0a 0974 6578 [ ia, Arial;...tex ]
0220: 742d 616c 6967 6e3a 7269 6768 743b 0d0a [ t-align:right;.. ]
0230: 0970 6164 6469 6e67 2d72 6967 6874 3a20 [ .padding-right: ]
0240: 3530 7078 3b0d 0a09 097d 0d0a 0909 0d0a [ 50px;....}...... ]
0250: 0909 2e49 6e66 6f72 6d61 7469 6f6e 7265 [ ...Informationre ]
0260: 640d 0a09 097b 0d0a 0963 6f6c 6f72 3a20 [ d....{...color: ]
0270: 2346 4630 3030 303b 0d0a 0966 6f6e 742d [ #FF0000;...font- ]
0280: 7369 7a65 3a20 782d 6c61 7267 653b 0d0a [ size: x-large;.. ]
0290: 0966 6f6e 742d 7765 6967 6874 3a20 626f [ .font-weight: bo ]
02a0: 6c64 3b0d 0a09 666f 6e74 2d66 616d 696c [ ld;...font-famil ]
02b0: 793a 2043 616d 6272 6961 2c20 4172 6961 [ y: Cambria, Aria ]
02c0: 6c3b 0d0a 0974 6578 742d 616c 6967 6e3a [ l;...text-align: ]
02d0: 6c65 6674 3b0d 0a09 7061 6464 696e 672d [ left;...padding- ]
02e0: 7269 6768 743a 2030 7078 3b0d 0a09 097d [ right: 0px;....} ]
02f0: 0d0a 0909 0d0a 0909 2e62 6967 7465 7374 [ .........bigtest ]
0300: 0d0a 0909 7b0d 0a09 636f 6c6f 723a 2023 [ ....{...color: # ]
0310: 4646 3030 3030 3b0d 0a09 666f 6e74 2d73 [ FF0000;...font-s ]
0320: 697a 653a 2078 782d 6c61 7267 653b 0d0a [ ize: xx-large;.. ]
0330: 0966 6f6e 742d 7765 6967 6874 3a20 626f [ .font-weight: bo ]
0340: 6c64 3b0d 0a09 666f 6e74 2d66 616d 696c [ ld;...font-famil ]
0350: 793a 2043 616d 6272 6961 2c20 4172 6961 [ y: Cambria, Aria ]
0360: 6c3b 0d0a 0974 6578 742d 616c 6967 6e3a [ l;...text-align: ]
0370: 7269 6768 743b 0d0a 0970 6164 6469 6e67 [ right;...padding ]
0380: 2d72 6967 6874 3a20 3530 7078 3b0d 0a09 [ -right: 50px;... ]
0390: 097d 0d0a 0909 0d0a 0909 610d 0a09 097b [ .}........a....{ ]
03a0: 0d0a 0963 6f6c 6f72 3a20 2346 4630 3030 [ ...color: #FF000 ]
03b0: 303b 0d0a 0966 6f6e 742d 7369 7a65 3a20 [ 0;...font-size: ]
03c0: 782d 6c61 7267 653b 0d0a 0966 6f6e 742d [ x-large;...font- ]
03d0: 7765 6967 6874 3a20 626f 6c64 3b0d 0a09 [ weight: bold;... ]
03e0: 666f 6e74 2d66 616d 696c 793a 2043 616d [ font-family: Cam ]
03f0: 6272 6961 2c20 4172 6961 6c3b 0d0a 0974 [ bria, Arial;...t ]
0400: 6578 742d 6465 636f 7261 7469 6f6e 3a20 [ ext-decoration: ]
0410: 6e6f 6e65 3b0d 0a09 097d 0d0a 0909 0d0a [ none;....}...... ]
0420: 0909 2e4c 696e 6b0d 0a09 097b 0d0a 0909 [ ...Link....{.... ]
0430: 0974 6578 742d 616c 6967 6e3a 2072 6967 [ .text-align: rig ]
0440: 6874 3b0d 0a09 0909 7061 6464 696e 672d [ ht;.....padding- ]
0450: 7269 6768 743a 2035 3070 783b 0d0a 0909 [ right: 50px;.... ]
0460: 7d0d 0a09 2e43 6f6e 7465 6e74 202e 496e [ }....Content .In ]
0470: 666f 726d 6174 696f 6e20 7b0d 0a09 7465 [ formation {...te ]
0480: 7874 2d61 6c69 676e 3a20 6c65 6674 3b0d [ xt-align: left;. ]
0490: 0a7d 0d0a 2020 2020 3c2f 7374 796c 653e [ .}.. </style> ]
04a0: 0d0a 3c2f 6865 6164 3e0d 0a3c 626f 6479 [ ....<body ]
04b0: 2073 7479 6c65 3d22 6d61 7267 696e 3a20 [ style="margin: ]
04c0: 303b 2062 6163 6b67 726f 756e 642d 636f [ 0; background-co ]
04d0: 6c6f 723a 2077 6869 7465 223e 0d0a 3c64 [ lor: white">..<d ]
04e0: 6976 2063 6c61 7373 3d22 4865 6164 6572 [ iv class="Header ]
04f0: 223e 0d0a 0909 3c69 6d67 2073 7263 3d22 [ ">....<img src=" ]
0500: 6874 7470 3a2f 2f77 6562 7061 7373 2e73 [ http://webpass.s ]
0510: 6169 6e74 656c 697a 6162 6574 682e 636f [ aintdelilah.co ]
0520: 6d2f 456d 6169 6c48 6561 6465 722e 6a70 [ m/EmailHeader.jp ]
0530: 6722 2061 6c74 3d22 4865 6164 6572 2220 [ g" alt="Header" ]
0540: 2f3e 0d0a 093c 2f64 6976 3e0d 0a3c 6469 [ />.....<di ]
0550: 7620 636c 6173 733d 2243 6f6e 7465 6e74 [ v class="Content ]
0560: 223e 0d0a 0909 3c70 2063 6c61 7373 3d22 [ ">....

<sp ]
0580: 616e 2063 6c61 7373 3d22 6269 6774 6573 [ an class="bigtes ]
0590: 7422 3e34 3031 3a20 556e 6175 7468 6f72 [ t">401: Unauthor ]
05a0: 697a 6564 0d0a 0909 3c2f 7370 616e 3e3c [ ized....< ]
05b0: 2f70 3e0d 0a09 093c 7020 636c 6173 733d [ /p>....<p class= ]
05c0: 2249 6e66 6f72 6d61 7469 6f6e 223e 4163 [ "Information">Ac ]
05d0: 6365 7373 2069 7320 6465 6e69 6564 2064 [ cess is denied d ]
05e0: 7565 2074 6f20 696e 7661 6c69 6420 6372 [ ue to invalid cr ]
05f0: 6564 656e 7469 616c 7320 596f 7520 646f [ edentials You do ]
0600: 206e 6f74 2068 6176 6520 7065 726d 6973 [ not have permis ]
0610: 7369 6f6e 2074 6f20 7669 6577 2074 6869 [ sion to view thi ]
0620: 7320 6469 7265 6374 6f72 7920 6f72 2070 [ s directory or p ]
0630: 6167 6520 7573 696e 6720 7468 6520 6372 [ age using the cr ]
0640: 6564 656e 7469 616c 7320 7468 6174 2079 [ edentials that y ]
0650: 6f75 2073 7570 706c 6965 642e 203c 2f70 [ ou supplied. </p ]
0660: 3e0d 0a09 093c 6272 202f 3e0d 0a09 093c [ >....
....< ]
0670: 7020 636c 6173 733d 2249 6e66 6f72 6d61 [ p class="Informa ]
0680: 7469 6f6e 223e 4966 2079 6f75 2068 6176 [ tion">If you hav ]
0690: 6520 666f 7267 6f74 7465 6e20 796f 7572 [ e forgotten your ]
06a0: 2070 6173 7377 6f72 6420 796f 7520 6d61 [ password you ma ]
06b0: 7920 7265 7365 7420 6974 2062 7920 7669 [ y reset it by vi ]
06c0: 7369 7469 6e67 2074 6865 203c 7370 616e [ siting the <span ]
06d0: 2063 6c61 7373 3d22 496e 666f 726d 6174 [ class="Informat ]
06e0: 696f 6e72 6564 223e 3c61 2068 7265 663d [ ionred"><a href= ]
06f0: 2268 7474 703a 2f2f 7765 6270 6173 732e [ "http://webpass. ]
0700: 7361 696e 7465 6c69 7a61 6265 7468 2e63 [ faintdelilah.c ]
0710: 6f6d 2f22 3e50 6173 7377 6f72 6420 5265 [ om/">Password Re ]
0720: 7365 743c 2f61 3e3c 2f73 7061 6e3e 206c [ set l ]
0730: 696e 6b20 6265 6c6f 772e 203c 2f70 3e0d [ ink below.

. ]
0740: 0a09 093c 6272 202f 3e0d 0a09 093c 6272 [ ...
....<br ]
0750: 202f 3e0d 0a09 3c70 2063 6c61 7373 3d22 [ />...

Reset Pass ]
07a0: 776f 7264 3c2f 753e 3c2f 613e 3c2f 703e [ word

]
07b0: 0d0a 3c2f 6469 763e 0d0a 3c2f 626f 6479 [ ....</body ]
07c0: 3e0d 0a3c 2f68 746d 6c3e 0d0a 4854 5450 [ >....HTTP ]
07d0: 2f31 2e31 2034 3031 2055 6e61 7574 686f [ /1.1 401 Unautho ]
07e0: 7269 7a65 640d 0a43 6f6e 7465 6e74 2d54 [ rized..Content-T ]
07f0: 7970 653a 2074 6578 742f 6874 6d6c 0d0a [ ype: text/html.. ]
0800: 5365 7276 6572 3a20 4d69 6372 6f73 6f66 [ Server: Microsof ]
0810: 742d 4949 532f 372e 350d 0a53 5052 6571 [ t-IIS/7.5..SPReq ]
0820: 7565 7374 4775 6964 3a20 6435 6166 3936 [ uestGuid: d5af96 ]
0830: 3132 2d65 6134 342d 3462 3431 2d38 6536 [ 12-ea44-4b41-8e6 ]
0840: 312d 6337 6437 6335 3331 3336 6462 0d0a [ 1-c7d7c53136db.. ]
0850: 5757 572d 4175 7468 656e 7469 6361 7465 [ WWW-Authenticate ]
0860: 3a20 4e54 4c4d 0d0a 582d 506f 7765 7265 [ : NTLM..X-Powere ]
0870: 642d 4279 3a20 4153 502e 4e45 540d 0a4d [ d-By: ASP.NET..M ]
0880: 6963 726f 736f 6674 5368 6172 6550 6f69 [ icrosoftSharePoi ]
0890: 6e74 5465 616d 5365 7276 6963 6573 3a20 [ ntTeamServices: ]
08a0: 3134 2e30 2e30 2e34 3736 320d 0a44 6174 [ 14.0.0.4762..Dat ]
08b0: 653a 2054 6875 2c20 3039 2041 7072 2032 [ e: Thu, 09 Apr 2 ]
08c0: 3031 3520 3137 3a33 353a 3534 2047 4d54 [ 015 17:35:54 GMT ]
08d0: 0d0a 436f 6e6e 6563 7469 6f6e 3a20 6b65 [ ..Connection: ke ]
08e0: 6570 2d61 6c69 7665 0d0a 436f 6e74 656e [ ep-alive..Conten ]
08f0: 742d 4c65 6e67 7468 3a20 3233 3536 0d0a [ t-Length: 2356.. ]
0900: 0d0a 3c21 444f 4354 5950 4520 6874 6d6c [ ....<ht ]
0980: 6d6c 2078 6d6c 6e73 3d22 6874 7470 3a2f [ ml xmlns="http:/ ]
0990: 2f77 7777 2e77 332e 6f72 672f 3139 3939 [ /www.w3.org/1999 ]
09a0: 2f78 6874 6d6c 223e 0d0a 3c68 6561 643e [ /xhtml">.. ]
09b0: 0d0a 3c74 6974 6c65 3e53 6169 6e74 2045 [ ..<title>faint E ]
09c0: 6c69 7a61 6265 7468 202d 2050 6173 7377 [ lizabeth - Passw ]
09d0: 6f72 6420 5265 7365 7420 5061 6765 3c2f [ ord Reset Page</ ]
09e0: 7469 746c 653e 0d0a 093c 7374 796c 6520 [ title>...<style ]
09f0: 7479 7065 3d22 7465 7874 2f63 7373 223e [ type="text/css"> ]
0a00: 0d0a 0909 2e48 6561 6465 720d 0a09 097b [ .....Header....{ ]
0a10: 0d0a 0909 0977 6964 7468 3a20 3831 3670 [ .....width: 816p ]
0a20: 783b 0d0a 0909 0968 6569 6768 743a 2032 [ x;.....height: 2 ]
0a30: 3933 7078 3b0d 0a09 0909 6d61 7267 696e [ 93px;.....margin ]
0a40: 3a20 3020 6175 746f 3b0d 0a09 0909 7061 [ : 0 auto;.....pa ]
0a50: 6464 696e 672d 746f 703a 2031 3070 783b [ dding-top: 10px; ]
0a60: 0d0a 0909 0970 6164 6469 6e67 2d6c 6566 [ .....padding-lef ]
0a70: 743a 2031 3070 783b 0d0a 0909 0970 6164 [ t: 10px;.....pad ]
0a80: 6469 6e67 2d72 6967 6874 3a20 3130 7078 [ ding-right: 10px ]
0a90: 3b0d 0a09 0909 626f 7264 6572 2d6c 6566 [ ;.....border-lef ]
0aa0: 743a 2031 7078 2073 6f6c 6964 2023 3830 [ t: 1px solid #80 ]
0ab0: 3830 3830 3b0d 0a09 0909 626f 7264 6572 [ 8080;.....border ]
0ac0: 2d72 6967 6874 3a20 3170 7820 736f 6c69 [ -right: 1px soli ]
0ad0: 6420 2338 3038 3038 303b 0d0a 0909 0962 [ d #808080;.....b ]
0ae0: 6163 6b67 726f 756e 642d 636f 6c6f 723a [ ackground-color: ]
0af0: 2077 6869 7465 3b0d 0a09 0909 6261 636b [ white;.....back ]
0b00: 6772 6f75 6e64 2d72 6570 6561 743a 2072 [ ground-repeat: r ]
0b10: 6570 6561 742d 783b 0d0a 0909 7d0d 0a09 [ epeat-x;....}... ]
0b20: 090d 0a09 092e 436f 6e74 656e 740d 0a09 [ ......Content... ]
0b30: 097b 0d0a 0909 0977 6964 7468 3a20 3831 [ .{.....width: 81 ]
0b40: 3670 783b 0d0a 0909 0968 6569 6768 743a [ 6px;.....height: ]
0b50: 2036 3030 7078 3b0d 0a09 0909 7061 6464 [ 600px;.....padd ]
0b60: 696e 673a 2031 3070 783b 0d0a 0909 096d [ ing: 10px;.....m ]
0b70: 6172 6769 6e3a 2030 2061 7574 6f3b 0d0a [ argin: 0 auto;.. ]
0b80: 0909 0962 6f72 6465 722d 6c65 6674 3a20 [ ...border-left: ]
0b90: 3170 7820 736f 6c69 6420 2338 3038 3038 [ 1px solid #80808 ]
0ba0: 303b 0d0a 0909 0962 6f72 6465 722d 7269 [ 0;.....border-ri ]
0bb0: 6768 743a 2031 7078 2073 6f6c 6964 2023 [ ght: 1px solid # ]
0bc0: 3830 3830 3830 3b0d 0a09 09 [ 808080;.... ]
S:ng-left: 10px;
padding-right: 10px;
border-left: 1px solid #808080;
border-right: 1px solid #808080;
background-color: white;
background-repeat: repeat-x;
}

            .Content
            {
                    width: 816px;
                    height: 600px;
                    padding: 10px;
                    margin: 0 auto;
                    border-left: 1px solid #808080;
                    border-right: 1px solid #808080;
                    border-bottom: 1px solid #808080;
                    background-color: white;
            }

            .Information
            {
    color: #365F91;
    font-size: x-large;
    font-weight: bold;
    font-family: Cambria, Arial;
    text-align:right;
    padding-right: 50px;
            }

            .Informationred
            {
    color: #FF0000;
    font-size: x-large;
    font-weight: bold;
    font-family: Cambria, Arial;
    text-align:left;
    padding-right: 0px;
            }

            .bigtest
            {
    color: #FF0000;
    font-size: xx-large;
    font-weight: bold;
    font-family: Cambria, Arial;
    text-align:right;
    padding-right: 50px;
            }

            a
            {
    color: #FF0000;
    font-size: x-large;
    font-weight: bold;
    font-family: Cambria, Arial;
    text-decoration: none;
            }

            .Link
            {
                    text-align: right;
                    padding-right: 50px;
            }
    .Content .Information {
    text-align: left;

}
</style>

Header

401: Unauthorized

Access is denied due to invalid credentials You do not have permission to view this directory or page using the credentials that you supplied.


If you have forgotten your password you may reset it by visiting the Password Reset link below.



Reset Password

HTTP/1.1 401 Unauthorized Content-Type: text/html Server: Microsoft-IIS/7.5 SPRequestGuid: d5af9612-ea44-4b41-8e61-c7d7c53136db WWW-Authenticate: NTLM X-Powered-By: ASP.NET MicrosoftSharePointTeamServices: 14.0.0.4762 Date: Thu, 09 Apr 2015 17:35:54 GMT Connection: keep-alive Content-Length: 2356 <title>faint delilah - Password Reset Page</title> <style type="text/css"> .Header { width: 816px; height: 293px; margin: 0 auto; padding-top: 10px; padding-left: 10px; padding-right: 10px; border-left: 1px solid #808080; border-right: 1px solid #808080; background-color: white; background-repeat: repeat-x; }
            .Content
            {
                    width: 816px;
                    height: 600px;
                    padding: 10px;
                    margin: 0 auto;
                    border-left: 1px solid #808080;
                    border-right: 1px solid #808080;

[WARNING] Unusual return code: 1 for administrator:12345
[DEBUG] head_no[0] read N
[DEBUG] send_next_pair_init target 0, head 0, redo 0, redo_state 0, pass_state 3. loop_mode 0, curlogin administrator, curpass 12345, tlogin administrator, tpass abc123, logincnt 0/17, passcnt 1/3107, loop_cnt 1
[COMPLETED] target 219.182.46.232 - login "administrator" - pass "12345" - child 0 - 1 of 52819
[DEBUG] send_next_pair_mid done 1, pass_state 3, clogin administrator, cpass abc123, tlogin administrator, tpass password
[ATTEMPT] target 219.182.46.232 - login "administrator" - pass "abc123" - 2 of 52819 [child 0]
DEBUG_DISCONNECT
DEBUG_CONNECT_OK
[VERBOSE] SSL negotiated cipher: RC4-SHA
[DEBUG] SEND [pid:6830](163 bytes):
0000: 4745 5420 2f20 4854 5450 2f31 2e30 0d0a [ GET / HTTP/1.0.. ]
0010: 486f 7374 3a20 3230 392e 3137 312e 3437 [ Host: 209.171.47 ]
0020: 2e32 3132 0d0a 4175 7468 6f72 697a 6174 [ .212..Authorizat ]
0030: 696f 6e3a 204e 544c 4d20 546c 524d 5456 [ ion: NTLM TlRMTV ]
0040: 4e54 5541 4142 4141 4141 4237 4941 4141 [ NTUAABAAAAB7IAAA ]
0050: 4141 4141 4141 4141 4141 4141 4141 4141 [ AAAAAAAAAAAAAAAA ]
0060: 4141 4141 413d 0d0a 5573 6572 2d41 6765 [ AAAAA=..User-Age ]
0070: 6e74 3a20 4d6f 7a69 6c6c 612f 342e 3020 [ nt: Mozilla/4.0 ]
0080: 2848 7964 7261 290d 0a43 6f6e 6e65 6374 [ (Hydra)..Connect ]
0090: 696f 6e3a 206b 6565 702d 616c 6976 650d [ ion: keep-alive. ]
00a0: 0a0d 0a [ ... ]
[DEBUG] hydra_receive_line: waittime: 32, conwait: 0, socket: 6, pid: 6830
[DEBUG] RECV [pid:6830](1023 bytes):
0000: 4854 5450 2f31 2e31 2034 3031 2055 6e61 [ HTTP/1.1 401 Una ]
0010: 7574 686f 7269 7a65 640d 0a43 6f6e 7465 [ uthorized..Conte ]

fatal error: stringprep.h file not found

Hello,

I tried compiling hydra on mac os x yosemite but after running the make command I ran into this error. Checking for stringprep.h in my system yields /opt/local/include/stringprep.h so am guessing that I have the said file.

Please advise.

EDIT:
hydra version 8.1

HYDRA-GTK cant specify 3 variables http-post-form

in hydra gtk
i select http-post-form
but then you cant select the 3 variables such as "/index6.php:Username=^USER^&Password=^PASS^:Incorrect suername or password"

so hydra always returns error please specify 3 variables

Hydra not finding data in <SPAN>

Version 7.5 and 8.0

command line:
hydra -S -L users -P password -e nsr www.host.com https-post-form "/Login.aspx:User=^USER^&password=^PASS^&action=Submit:Incorrect"

Actual Response:
--------------------------------------------------------------


<FONT COLOR="#000080">

            <BR><BR>
            <span style="text-align: center; font: 11pt Arial; color: #000080;">
            Incorrect Password!<BR>
            <P>
            Please click <A HREF="login.aspx">here</A> to try again...
            </span>
            </CENTER>


    </FONT>
--------------------------------------------------------------

Debug response:
--------------------------------------------------------------
04e0:  3c46 4f4e 5420 434f 4c4f 523d 2223 3030    [ <FONT COLOR="#00 ]

04f0:  3030 3830 223e 0d0a 0d0a 0d0a 0d0a 093c  [ 0080">.........< ]

0500:  2f46 4f4e 543e 0d0a 093c 4252 3e3c 4252   [ /FONT>...<BR><BR ]

0510:  3e3c 4252 3e3c 4252 3e09 090d 0a09 3c53  [ ><BR><BR>.....<S ]

---------------------------------------------------------------

With debug enabled, the actual response does not appear in debug output and all user/pw combos show as valid.

[telnet]hydra taking much time

Hi!
I have problem like this #17 , but with telnet protocol. I'm trying to understand this problem and work around solve in source code, but i can't do this properly.
I'm tested with various login/password pairs and host numbers, but with 3:3 login pairs and only 20 ip i had 0,03tries/min at end.

Does some break function can help(like when < 2,0 tries/min,then hydra close all child) in this situation?

cisco-enable attack mode is not accessible

It is not possible to use the cisco-enable attack mode against a networked target. When I specify the vty line password ("-m"), Hydra indicates that "-l" is not a supported option.

$ ./hydra cisco-enable -U          
Hydra v8.0 (c) 2014 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-06-09 15:52:50

Help for module cisco-enable:
============================================================================
Module cisco-enable is optionally taking the logon password for the cisco device
Note: if AAA authentication is used, use the -l option for the username
and the optional parameter for the password of the user.
Examples:
  hydra -P pass.txt target cisco-enable  (direct console access)
  hydra -P pass.txt -m cisco target cisco-enable  (Logon password cisco)
  hydra -l foo -m bar -P pass.txt -m cisco target cisco-enable  (AAA Login foo, password bar)
$ ./hydra -P ~/passwords.lst -m linepassword 10.10.10.10 cisco-enable
Hydra v8.0 (c) 2014 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-06-09 15:53:14
[WARNING] you should set the number of parallel task to 4 for cisco enable services.
[ERROR] The redis, cisco, oracle-listener, s7-300, snmp and vnc modules are only using the -p or -P option, not login (-l, -L) or colon file (-C).
Use the telnet module for cisco using "Username:" authentication.

In line hydra.c line 2759:

    if (strcmp(hydra_options.service, "cisco-enable") == 0) {
      i = 2;
      if (hydra_options.login == NULL)
        hydra_options.login = empty_login;

Here hydra_options.login is set to empty_login, but this is not OK later in hydra.c line 2928:

    if (i == 2) {
      if (hydra_options.colonfile != NULL
          || ((hydra_options.login != NULL || hydra_options.loginfile != NULL) && (hydra_options.pass != NULL || hydra_options.passfile != NULL || hydra_options.bfg > 0)))
        bail
          ("The redis, cisco, oracle-listener, s7-300, snmp and vnc modules are only using the -p or -P option, not login (-l, -L) or colon file (-C).\nUse the telnet module for cisco using \"Username:\" authentication.\n");

I'm not sure what the fix is, but this affects current Git code and the 8.0 release.

https-form-post stops after first found

https-form-post stops after the first password is found. When running:

hydra https-form-post ":username=^PASS^&password=&login-form-type=pwd&returnLocation=index.html:Not found" -x 5:7:1 -l none -v -o userIDs.txt -t 50

50 threads are spawned (as per the -t argument), but once one thread finds a solution, it stops all the other threads. I can verify this by doing:

hydra https-form-post ":username=^PASS^&password=&login-form-type=pwd&returnLocation=index.html:Not found" -x 5:7:1 -l none -v -o userIDs.txt -t 5

^ Returns 5 valid solutions, which is correct since once one thread gets an answer, the user ids are sequential so the next 5 threads return. Then it stops.

hydra https-form-post ":username=^PASS^&password=&login-form-type=pwd&returnLocation=index.html:Not found" -x 5:7:1 -l none -v -o userIDs.txt -t 10

^ Now it returns 10 valid solutions because all 10 threads had valid user IDs. But then it stops.

It should ONLY stop on the first found item if "-f" is sent. If I do send "-f":

hydra https-form-post ":username=^PASS^&password=&login-form-type=pwd&returnLocation=index.html:Not found" -x 5:7:1 -l none -v -o userIDs.txt -t 10 -f

^ Now returns only 1, even though all the other threads stopped.

As you can see, I am trying to do username enumeration with hydra instead of actual password cracking.

configure '--disable-xhydra' option broken

Hello,

The --disable-xhydra option in configure is currently broken.

I have been able to fix it by replacing the line #1125:

  • from if [ "X" = "X$XHYDRA_SUPPORT" ]; then
  • to if [ "Xdisable" = "X$XHYDRA_SUPPORT" ]; then, because that variable value is either empty or "disable" before that check.

I don't know whether it is the most elegant way to do it but it does work.

Best regards

Compile error file hydra-http.c line 204

204: fprintf(stderr, "[WARNING] Unusual return code: %.3s for %s:%s\n", (char) *ptr, ' ') + 1), login, pass);

I assume you no longer need this part: ' ') + 1),

http-post-form stopping wrong results

hydra -l abcdefzz -P rockyou.txt 1.gangsterparadise.co.uk http-form-post /"index2.php:Username=^USER^&Password=^PASS^:The username you entered was found, but the password was incorrect!" -vV

1.gangsterparadise.co.uk

it stops after 16 tries and it says all 16 tries were successful when they were all wrong

take a look at the website correct my code before you delete this post please i will donate to your project

Hydra Sleep instead of die

can I make Hydra-GTK sleep for a certain amount of time, then re-try (and if it fails, sleep again etc.) instead of that it just dies... I've been bruteforcing my own FTP (i forgot the password, but got some clues) but it just dies after a while because of connection errors (server temp-bans the hydrabox)

Hydra can't find svn for hell or high water on OS X

Title explains the situation 😉

In more detail though:

Checking for SVN (libsvn_client-1 libapr-1.so libaprutil-1.so) ...
                                                               ... NOT found, module svn disabled

I wondered if the dylib naming was an issue, because the configure script references libexample-1.dylib when OS X ships those files as libexample-1.0.dylib, but I patched that and it still wasn't interested.

If it's useful, the files it looks for explicitly reside at:

/Library/Developer/CommandLineTools/usr/lib/libsvn_client-1.0.dylib
/usr/lib/libapr-1.0.dylib
/usr/lib/libaprutil-1.0.dylib

Apr-1's include dir resides at /usr/include/apr-1 presuming the user has installed Apple's Command-Line Tools Package. And Apple doesn't seem to ship svn headers anywhere, at least, as far as mdfind can hunt down. The executable is there, Apr-1 is there, the svn libs are there, but no obvious headers.

You could always tweak it to look for Homebrew's SVN as well, I guess, which would be $(brew --prefix)/opt/subversion/include. That'd get you the expected headers and libs in the expected directories for Subversion, at least. The apr stuff would still need to be tapped from OS X itself, and resides in /usr/include/apr-1 and /usr/lib/libapr-1.0.dylib and /usr/lib/libaprutil-1.0.dylib.

Not sure if this is a helpful bug report or not, to be honest. I'm pretty much suggesting potential workarounds rather than actually finding a core fix for the problem, but svn/apr and OS X have a weird relationship.

Unusual return code when password is correct

Something strange is happening, because I run hydra several times against my own known password and I get "Unusual return code" most of the times, and if I keep trying I get it was actually found.

However, when failing, looking at Wireshark, I can see the "HTTP/1.1 200 OK" packet.

i.e.

dione@saturno:~/misc$ hydra -l admin -P asdf 192.168.1.1 http-get /
Hydra v8.1-dev (c) 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-10-07 00:04:48
[DATA] max 12 tasks per 1 server, overall 12 tasks, 12 login tries (l:1/p:12), ~0 tries per task
[DATA] attacking service http-get on port 80
[WARNING] Unusual return code:  for admin:mikemachuga
[WARNING] Unusual return code:  for admin:mike
[WARNING] Unusual return code:  for admin:asdf
[WARNING] Unusual return code:  for admin:dfgklj
[WARNING] Unusual return code:  for admin:gfgfg
[WARNING] Unusual return code:  for admin:e4gfrlgjl
[WARNING] Unusual return code:  for admin:mypass
[WARNING] Unusual return code:  for admin:alksdlfk
[WARNING] Unusual return code:  for admin:dfdkm
[WARNING] Unusual return code:  for admin:sdfkl
[WARNING] Unusual return code:  for admin:dfklmlsd
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-10-07 00:04:49


dione@saturno:~/misc$ hydra -l admin -P asdf 192.168.1.1 http-get /
Hydra v8.1-dev (c) 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-10-07 00:04:49
[DATA] max 12 tasks per 1 server, overall 12 tasks, 12 login tries (l:1/p:12), ~0 tries per task
[DATA] attacking service http-get on port 80
[WARNING] Unusual return code:  for admin:mike
[WARNING] Unusual return code:  for admin:gfgfg
[WARNING] Unusual return code:  for admin:dfgklj
[WARNING] Unusual return code:  for admin:e4gfrlgjl
[WARNING] Unusual return code:  for admin:alksdlfk
[WARNING] Unusual return code:  for admin:flskfemkl
[80][www] host: 192.168.1.1   login: admin   password: mypass
[WARNING] Unusual return code:  for admin:dfdkm
1 of 1 target successfully completed, 1 valid password found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-10-07 00:04:50

This also happens to me in version 8 stable.

[ERROR] 3 BAD [PARSE] Please specify user/password

Try dictionary attack on mail.ru with word list including the password. Password doesn't found and when use -v, I can see in output:

[ATTEMPT] target imap.mail.ru - login "[email protected]" - pass "123456789" - 5 of 101 [child 0]
[ERROR] 3 BAD [PARSE] Please specify user/password

Full command:

hydra -t 1 -W 1 -l [email protected] -P ../wordlist/wordlist_100.txt -v -V -S imap://imap.mail.ru:993/PLAIN

Looks like Hydra use non standard auth method, or smth like this.

[enhancement] Hydra http-form module to handle hidden fields

I'm working on some enhancements on the http-form module. Currently, the module issues HTTP GET or POST requests directly to the server appending only the parameters required for the user and password. This only works with simple forms, and supposes a clear disadvantage on more complex forms that have extra fields. A common scenario I myself have found many times out there is that of login forms issuing random tokens in hidden form fields in order to avoid CSRF or session fixation attacks (commonly known as "CSRF tokens"). In such scenarios, Hydra will usually falsely report all passwords as valid, since the backend checks for the validity of the CSRF token (which Hydra didn't send) and prints an output different to the expected one because the provided token is invalid. To overcome this, one could just switch to alternatives, such as Brutus, or nmap's "http-form-brute" script. However, I myself have found Hydra to perform much better than the above ones with as many heads as CPU cores. Why wouldn't Hydra be able to handle hidden fields? The idea of Hydra being able to handle complex forms came to my mind, and I'm working on some improvements, that I list as follow:
1. Hydra first sends a request to retrieve the cookies. Use that same response to retrieve the HTML code too.
2. Let the user specify the target form via simple CSS selectors, such as #myform, or [name=myform].
3. Same as now, the user would specify the names of the fields in the target form that are expected to contain the user and password.
4. Read the values of the hidden fields in the target form and issue them too, automatically.
5. Other extra fields that are not hidden would be ignored, but I don't care much about it since most (if not any) login forms have only two mandatory fields (user & pass) while the others being optional (such as "Remember me"). Apart from the hidden ones.

I'll be working on these features in the following weeks. I'd love to hear your feedback.

Cookie header appended to requests indefinitely

Hello,

It appears that the the number of HTTP Cookie headers increases within each request. This essentially makes the HTTP request fairly large, and probably reduces the overall efficiency.

To illustrate the problem I have captured 4 subsequent requests and responses with BurpSuite while using Hydra v8.1 (installed through Kali Linux repositories). You can find the capture here: http://pastebin.com/53LRg72Y

In case you need the command that was used during the capture, it is:
hydra 10.1.0.3 -l admin -P /usr/share/wordlists/top500.txt http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Login:F=failed" -vV -t1

Thank you for your hard work,
sagi-

Use hydra with module http-post-form got 0 valid passwords found.

I'm just trying out hydra on OSX Yosemite, installed with homebrew (not sure if I should create an issue here though, but just for your information)

brew info hydra
hydra: stable 8.0 (bottled), HEAD
https://www.thc.org/thc-hydra/
/usr/local/Cellar/hydra/8.0_1 (14 files, 1.2M) *
  Poured from bottle
From: https://github.com/Homebrew/homebrew/blob/master/Library/Formula/hydra.rb
==> Dependencies
Build: pkg-config ✔
Required: openssl ✔
Optional: libidn ✘, libssh ✘, pcre ✔, gtk+ ✘
==> Options
--with-gtk+
    Build with gtk+ support
--with-libidn
    Build with libidn support
--with-libssh
    Build with libssh support
--with-pcre
    Build with pcre support
--HEAD
    install HEAD version

I use it to test html form post, that is following:

I have php file running on Apache web server named 'index.php' as following:

<?php

$login = 'admin';
$password = 'r00t';

?>

<html>
<head>
    <title>PHP Form Auth</title>
</head>
<body>
    <?php

    if (isset($_POST['go_field']))
    {
        if ($_POST['login_field'] == $login && $_POST['password_field'] == $password)
        {
            echo 'Logged in';
        }
        else
        {
            echo 'Error';
        }
    }
    else
    {
    ?>
        <form method="POST">
            <input type="text" name="login_field" /> Login <br />
            <input type="password" name="password_field" /> Password <br />
            <input type="submit" name="go_field" value="Login" />
        </form>
    <?php
    }
    ?>
</body>

The webserver is running on my machine and I'm able to access with

http://localhost/security/3/php/index.php

Basically, it's a html form that gets login_field and password_field. If they are the same as $login and $password variable then it prints out 'Logged in' string if login is succeed, otherwise it prints out 'Error' string.

I have tested using user:admin password:r00t in browser, it said 'Logged in'.
And I use failed credential, it said 'Error'

So, I tried to run hydra like so:

hydra -l admin -p r00t localhost http-post-form "/security/3/php/index.php:login_field=^USER^&password_field=^PASS^&go_field=Login:Error"

And the output I got:

Hydra v8.0 (c) 2014 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-12-03 21:58:40
[DATA] max 1 task per 1 server, overall 1 tasks, 1 login try (l:1/p:1), ~1 try per task
[DATA] attacking service http-post-form on port 80
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-12-03 21:58:41

It doesn't give a valid passwords (even though the above parameter is valid password)

Then I try to check http headers while I'm using http form post in browser:

POST /security/3/php/ HTTP/1.1 Host: localhost User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:33.0) Gecko/20100101 Firefox/33.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://localhost/security/3/php/ Cookie: __vjstorage=%7B%7D Connection: keep-alive Content-Type: application/x-www-form-urlencoded Content-Length: 52 login_field=admin&password_field=r00t&go_field=Login

After that I tried to construct those headers into hydra, I issue the following command:

hydra -v -V -l admin -p r00t -s 80 localhost http-post-form "/security/3/php/index.php:login_field=^USER^&password_field=^PASSWORD^&go_field=Login:Error:H=Host: localhost:H=User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:33.0) Gecko/20100101 Firefox/33.0:H=Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8:H=Accept-Language: en-US,en;q=0.5:H=Accept-Encoding: gzip, deflate:H=Referer: http://localhost/security/3/php/:H=Cookie: __vjstorage=%7B%7D:H=Connection: keep-alive:H=Content-Type: application/x-www-form-urlencoded:H=Content-Length: 52"

An output I got is:

Hydra v8.0 (c) 2014 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2014-12-05 17:33:10
[DATA] max 1 task per 1 server, overall 1 tasks, 1 login try (l:1/p:1), ~1 try per task
[DATA] attacking service http-post-form on port 80
[VERBOSE] Resolving addresses ... done
[ATTEMPT] target localhost - login "admin" - pass "r00t" - 1 of 1 [child 0]
[STATUS] 1.00 tries/min, 1 tries in 00:01h, 1 todo in 00:01h, 1 active
[STATUS] 0.50 tries/min, 1 tries in 00:02h, 1 todo in 00:01h, 1 active
[STATUS] 0.33 tries/min, 1 tries in 00:03h, 1 todo in 00:01h, 1 active

Not sure if I use it wrong or a bug in 8.0 version. I'm complete newbie for hydra. Do you have any suggestion?

hydra -R issue

Hi,

Using the v8.1-dev most recent pull, when trying to run the restore file hydra -R, I am getting the following error.

*** Error in `hydra': double free or corruption (out): 0x00007fb491544260 ***

Here is the original command with a few things obviscated. I tried various command adjustments with no luck.

hydra -v -l user -x '8:8:aA1' -f -F -t 1 -m '/page.php:username=^USER^&password=^PASS^:Incorrect' 10.0.0.15 http-post-form -o /home/user/Desktop/mso.txt -w 10

Any suggestions or do you need anything else from me?

first rdp connect by default port only

diff --git a/hydra-rdp.c b/hydra-rdp.c
index f01ee96..b5e67a2 100644
--- a/hydra-rdp.c
+++ b/hydra-rdp.c
@@ -2451,7 +2451,7 @@ int start_rdp(int s, char *ip, int port, unsigned char options, char *miscptr, F
 /* Client program */
 void service_rdp(char *ip, int sp, unsigned char options, char *miscptr, FILE * fp, int port) {
   int run = 1, next_run = 1;
-  int myport = PORT_RDP;
+  int myport = port ? port : PORT_RDP;

   hydra_register_socket(sp);
   if (memcmp(hydra_get_next_pair(), &HYDRA_EXIT, sizeof(HYDRA_EXIT)) == 0)

Requests from http-*-form modules sent as TCP in Mac OSX

Using the http-get-form and http-post-form modules, it turns out that the requests are done with the TCP rather than the HTTP protocol in MacOSX. As a result the attacks never find a correct password. Behaviour was confirmed using wireshark to check the traffic as the web server was not receiving anything.

The https version of these modules might also be affected (as well as other ones which would normally use HTTP), however they were not tested.

OSX v10.10.3
Xcode v6.3.2 (6D2105)
Hydra 8.1 installed via brew (and w/o the libssh)

Command ran: hydra -t 2 -l admin -p admin -V 192.168.1.103 http-form-get "/test.php:log=^USER^&pwd=^PASS^&testcookie=1:incorrect"

In Kali linux, the requests are correctly sent via HTTP.

Let me know if you need more info.

The mysql password is not found even though I am passing the correct one to the tool via -p option

Hi,

I can successfully sign in to a remote mysql server with the password via this command (I replaced the actual values with XXXXX since I am PEN Testing a Company application but I triple verified the values are all correct and the same for both invocations):

mysql -h 172.16.203.150 --port XXXXX -u XXXXX -pXXXXX

When I try this Hydra command from the same box using the same host name, port number, user, and password values, Hydra fails to find the match:

hydra -f -s XXXXX -V -l XXXXX -p XXXXX 172.16.203.150 mysql

Here is the output:

Hydra v8.1 (c) 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2015-04-10 19:29:55
[INFO] Reduced number of tasks to 4 (mysql does not like many parallel connections)
[DATA] max 1 task per 1 server, overall 64 tasks, 1 login try (l:1/p:1), ~0 tries per task
[DATA] attacking service mysql on port XXXXX
[ATTEMPT] target 172.16.203.150 - login "XXXXX" - pass "XXXXX" - 1 of 1 [child 0]
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-04-10 19:29:56

Is this a bug?

Below is the debug output:

[DEBUG] Ouput color flag is 1
Hydra (http://www.thc.org/thc-hydra) starting at 2015-04-10 19:41:45
[DEBUG] cmdline: hydra -f -s 13306 -d -l XXXX-p XXXXX 172.16.203.150 mysql
[INFO] Reduced number of tasks to 4 (mysql does not like many parallel connections)
[VERBOSE] More tasks defined than login/pass pairs exist. Tasks reduced to 1
[DATA] max 1 task per 1 server, overall 64 tasks, 1 login try (l:1/p:1), ~0 tries per task
[DATA] attacking service mysql on port 13306
[VERBOSE] Resolving addresses ...
[DEBUG] resolving 172.16.203.150
done
[DEBUG] Code: attack Time: 1428709305
[DEBUG] Options: mode 0 ssl 0 restore 0 showAttempt 0 tasks 1 max_use 64 tnp 0 tpsal 0 tprl 0 exit_found 1 miscptr (null) service mysql
[DEBUG] Brains: active 0 targets 1 finished 0 todo_all 1 todo 1 sent 0 found 0 countlogin 1 sizelogin 9 countpass 1 sizepass 9
[DEBUG] Target 0 - target 172.16.203.150 ip 172.16.203.150 login_no 0 pass_no 0 sent 0 pass_state 0 use_count 0 failed 0 done 0 fail_count 0 login_ptr XXXXX pass_ptr XXXXX
[DEBUG] Task 0 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 1 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 2 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 3 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 4 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 5 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 6 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 7 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 8 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 9 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 10 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 11 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 12 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 13 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 14 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 15 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 16 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 17 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 18 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 19 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 20 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 21 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 22 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 23 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 24 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 25 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 26 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 27 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 28 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 29 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 30 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 31 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 32 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 33 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 34 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 35 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 36 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 37 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 38 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 39 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 40 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 41 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 42 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 43 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 44 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 45 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 46 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 47 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 48 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 49 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 50 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 51 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 52 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 53 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 54 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 55 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 56 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 57 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 58 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 59 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 60 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 61 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 62 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] Task 63 - pid 0 active 0 redo 0 current_login_ptr (null) current_pass_ptr (null)
[DEBUG] head_no[0] to target_no 0 active 0
[DEBUG] child 0 got target 0 selected
[DEBUG] child 0 spawned for target 0 with pid 94997
[DEBUG] head_no[1] to target_no 0 active 0
[DEBUG] child 1 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 1, kill 0, fail 3
[DEBUG] head_no[2] to target_no 0 active 0
[DEBUG] child 2 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 2, kill 0, fail 3
[DEBUG] head_no[3] to target_no 0 active 0
[DEBUG] child 3 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 3, kill 0, fail 3
[DEBUG] head_no[4] to target_no 0 active 0
[DEBUG] child 4 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 4, kill 0, fail 3
[DEBUG] head_no[5] to target_no 0 active 0
[DEBUG] child 5 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 5, kill 0, fail 3
[DEBUG] head_no[6] to target_no 0 active 0
[DEBUG] child 6 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 6, kill 0, fail 3
[DEBUG] head_no[7] to target_no 0 active 0
[DEBUG] child 7 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 7, kill 0, fail 3
[DEBUG] head_no[8] to target_no 0 active 0
[DEBUG] child 8 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 8, kill 0, fail 3
[DEBUG] head_no[9] to target_no 0 active 0
[DEBUG] child 9 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 9, kill 0, fail 3
[DEBUG] head_no[10] to target_no 0 active 0
[DEBUG] child 10 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 10, kill 0, fail 3
[DEBUG] head_no[11] to target_no 0 active 0
[DEBUG] child 11 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left[DEBUG] head_no 0 has pid 94997

[DEBUG] head_no 11, kill 0, fail 3
[DEBUG] head_no[12] to target_no 0 active 0
[DEBUG] child 12 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 12, kill 0, fail 3
[DEBUG] head_no[13] to target_no 0 active 0
[DEBUG] child 13 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 13, kill 0, fail 3
[DEBUG] head_no[14] to target_no 0 active 0
[DEBUG] child 14 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 14, kill 0, fail 3
[DEBUG] head_no[15] to target_no 0 active 0
[DEBUG] child 15 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 15, kill 0, fail 3
[DEBUG] head_no[16] to target_no 0 active 0
[DEBUG] child 16 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 16, kill 0, fail 3
[DEBUG] head_no[17] to target_no 0 active 0
[DEBUG] child 17 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 17, kill 0, fail 3
[DEBUG] head_no[18] to target_no 0 active 0
[DEBUG] child 18 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 18, kill 0, fail 3
[DEBUG] head_no[19] to target_no 0 active 0
[DEBUG] child 19 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 19, kill 0, fail 3
[DEBUG] head_no[20] to target_no 0 active 0
[DEBUG] child 20 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 20, kill 0, fail 3
[DEBUG] head_no[21] to target_no 0 active 0
[DEBUG] child 21 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 21, kill 0, fail 3
[DEBUG] head_no[22] to target_no 0 active 0
[DEBUG] child 22 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 22, kill 0, fail 3
[DEBUG] head_no[23] to target_no 0 active 0
[DEBUG] child 23 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 23, kill 0, fail 3
[DEBUG] head_no[24] to target_no 0 active 0
[DEBUG] child 24 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 24, kill 0, fail 3
[DEBUG] head_no[25] to target_no 0 active 0
[DEBUG] child 25 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 25, kill 0, fail 3
[DEBUG] head_no[26] to target_no 0 active 0
[DEBUG] child 26 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 26, kill 0, fail 3
[DEBUG] head_no[27] to target_no 0 active 0
[DEBUG] child 27 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 27, kill 0, fail 3
[DEBUG] head_no[28] to target_no 0 active 0
[DEBUG] child 28 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 28, kill 0, fail 3
[DEBUG] head_no[29] to target_no 0 active 0
[DEBUG] child 29 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 29, kill 0, fail 3
[DEBUG] head_no[30] to target_no 0 active 0
[DEBUG] child 30 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 30, kill 0, fail 3
[DEBUG] head_no[31] to target_no 0 active 0
[DEBUG] child 31 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 31, kill 0, fail 3
[DEBUG] head_no[32] to target_no 0 active 0
[DEBUG] child 32 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 32, kill 0, fail 3
[DEBUG] head_no[33] to target_no 0 active 0
[DEBUG] child 33 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 33, kill 0, fail 3
[DEBUG] head_no[34] to target_no 0 active 0
[DEBUG] child 34 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 34, kill 0, fail 3
[DEBUG] head_no[35] to target_no 0 active 0
[DEBUG] child 35 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 35, kill 0, fail 3
[DEBUG] head_no[36] to target_no 0 active 0
[DEBUG] child 36 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 36, kill 0, fail 3
[DEBUG] head_no[37] to target_no 0 active 0
[DEBUG] child 37 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 37, kill 0, fail 3
[DEBUG] head_no[38] to target_no 0 active 0
[DEBUG] child 38 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 38, kill 0, fail 3
[DEBUG] head_no[39] to target_no 0 active 0
[DEBUG] child 39 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 39, kill 0, fail 3
[DEBUG] head_no[40] to target_no 0 active 0
[DEBUG] child 40 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 40, kill 0, fail 3
[DEBUG] head_no[41] to target_no 0 active 0
[DEBUG] child 41 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 41, kill 0, fail 3
[DEBUG] head_no[42] to target_no 0 active 0
[DEBUG] child 42 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 42, kill 0, fail 3
[DEBUG] head_no[43] to target_no 0 active 0
[DEBUG] child 43 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 43, kill 0, fail 3
[DEBUG] head_no[44] to target_no 0 active 0
[DEBUG] child 44 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 44, kill 0, fail 3
[DEBUG] head_no[45] to target_no 0 active 0
[DEBUG] child 45 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 45, kill 0, fail 3
[DEBUG] head_no[46] to target_no 0 active 0
[DEBUG] child 46 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 46, kill 0, fail 3
[DEBUG] head_no[47] to target_no 0 active 0
[DEBUG] child 47 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 47, kill 0, fail 3
[DEBUG] head_no[48] to target_no 0 active 0
[DEBUG] child 48 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 48, kill 0, fail 3
[DEBUG] head_no[49] to target_no 0 active 0
[DEBUG] child 49 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 49, kill 0, fail 3
[DEBUG] head_no[50] to target_no 0 active 0
[DEBUG] child 50 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 50, kill 0, fail 3
[DEBUG] head_no[51] to target_no 0 active 0
[DEBUG] child 51 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 51, kill 0, fail 3
[DEBUG] head_no[52] to target_no 0 active 0
[DEBUG] child 52 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 52, kill 0, fail 3
[DEBUG] head_no[53] to target_no 0 active 0
[DEBUG] child 53 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 53, kill 0, fail 3
[DEBUG] head_no[54] to target_no 0 active 0
[DEBUG] child 54 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 54, kill 0, fail 3
[DEBUG] head_no[55] to target_no 0 active 0
[DEBUG] child 55 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 55, kill 0, fail 3
[DEBUG] head_no[56] to target_no 0 active 0
[DEBUG] child 56 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 56, kill 0, fail 3
[DEBUG] head_no[57] to target_no 0 active 0
[DEBUG] child 57 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 57, kill 0, fail 3
[DEBUG] head_no[58] to target_no 0 active 0
[DEBUG] child 58 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 58, kill 0, fail 3
[DEBUG] head_no[59] to target_no 0 active 0
[DEBUG] child 59 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 59, kill 0, fail 3
[DEBUG] head_no[60] to target_no 0 active 0
[DEBUG] child 60 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 60, kill 0, fail 3
[DEBUG] head_no[61] to target_no 0 active 0
[DEBUG] child 61 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 61, kill 0, fail 3
[DEBUG] head_no[62] to target_no 0 active 0
[DEBUG] child 62 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 62, kill 0, fail 3
[DEBUG] head_no[63] to target_no 0 active 0
[DEBUG] child 63 got target -1 selected
[DEBUG] hydra_select_target() reports no more targets left
[DEBUG] head_no 63, kill 0, fail 3
[DEBUG] head_no[0] to target_no 0 active 1
[DEBUG] head_no[0] read n
[DEBUG] send_next_pair_init target 0, head 0, redo 0, redo_state 0, pass_state 0. loop_mode 0, curlogin (null), curpass (null), tlogin XXXXX, tpass XXXXX, logincnt 0/1, passcnt 0/1, loop_cnt 1
[DEBUG] send_next_pair_mid done 1, pass_state 0, clogin XXXXX, cpass XXXXX, tlogin -p, tpass XXXXX, redo 0
[ATTEMPT] target 172.16.203.150 - login "XXXXX" - pass "XXXXX" - 1 of 1 [child 0]
DEBUG_CONNECT_OK
[VERBOSE] using default db 'mysql'
DEBUG_RECV_BEGIN|N|END[0A][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF]f[05]i[05][0F][08],[F3][8D][0F]__eh_frame__TEXT[BA][0F][C8]5[BA][0F][03][19][C8][02]__DATA[F0][0F][02][8A][9C][07][01][8A][9C][07][01][C0]([07][01][8A][9C][07][01][90][F1][9C]X[FF][7F][CA][A6][8B][90][FF][7F][F0][0F][90][10][02][06]__nl_symbol_ptr[8A][9C][07][01][8A][9C][07][01][C0]([07][01][8A][9C][07][01][10][F2][9C]X[FF][7F][CA][A6][8B][90][FF][7F][8A][9C][07][01][8A][9C][07][01][10] [05]@[91]0[F2][9C]X[FF][7F][C0][04]@[91][BC][7F][10][02][C0]([07][01][C0][F1][9C]X[FF][7F]h[C8][8B][90][FF][7F][1F][C0]([07][01][10][01][8A][9C][07][01][AF][DD][8E][FF][7F][F0][03]@[91][BC][7F] [F2][9C]X[FF][7F]&[CD][8B][90][FF][7F][10][01][F0][03]@[91][BC][7F]8[F8]Yw[FF][7F][10][04]@[91][BC][7F]p[F2][9C]X[FF][7F][9D][B2][DD][8E][FF][7F][C0]([07][01] [04]@[91][BC][7F][E4]HZw[FF][7F][F0][D4]pw[FF][7F]8[F8]Yw[FF][7F][01] [F5][9C]X[FF][7F][BC][83][DE][8E][FF][7F]__bssR[C1][D3][04][82][16]9P[9D]X[FF][7F]P[9D]X[FF][7F][10][8B][DD][8E][FF][7F][10][8B][DD][8E][FF][7F]@[FB][9C]X[FF][7F]y[B1][13]g[FF][7F][0A]@[91][BC][7F]h[F2]Yw[FF][7F]__DA[01]P[9D]X[FF][7F][A0]E[12][10][F8]Yw[FF][7F][10][8B][DD][8E][FF][7F][08][0F][17]g[FF][7F][01][19]H__LINKEDITP[12][14][80][9D]X[FF][7F] [12][13][D8][DE][16]g[FF][7F][B0]p[16]g[FF][7F][E8][E7]"[07][01][0D]X[18][01][01][01]@@HOMEBREW_PREFIX@@/opt/openssl/lib/libcrypto.1.[8A][9C][07][01][F8][BC][DD][8E][FF][7F][C0]%28[07][01][8A][9C][07][01][A0][0A]@[91][BC][7F][C0]%28[07][01][8A][9C][07][01][F0][F4][9C]X[FF][7F]Q[AB][8B][90][FF][7F][AD][16]l8[03][15][01][C0]%28[07][01][10][01][8A][9C][07][01][01][F0][03]@[91][BC][7F][D0][F4][9C]X[FF][7F]&[CD][8B][90][FF][7F]@[04][F0][03]@[91][BC][7F][F1]pw[FF][7F][10][04]@[91][BC][7F] [F5][9C]X[FF][7F][9D][B2][DD][8E][FF][7F][C0]%28[07][01]P[04]@[91][BC][7F][E4]HZw[FF][7F][F0][D4]pw[FF][7F][F1]pw[FF][7F][01][D0][F7][9C]X[FF][7F][BC][83][DE][8E][FF][7F][E0][0C]@[91][BC][7F][F0][D5]pw[FF][7F][01]8[F8]Yw[FF][7F][8A][9C][07][01][8A][9C][07][01][C0]%28[07][01][8A][9C][07][01]P[F7][9C]X[FF][7F]Q[AB][8B][90][FF][7F][18][C0]%28[07][01][8A][9C][07][01][10][A0][F7][9C]XQ[AB][8B][90][FF][7F][C0]%28[07][01][10][02][8A][9C][07][01][C0]%28[07][01][10][80][FF][FF][FF][8A][9C][07][01][08][F0][03]@[91][BC][7F][C0]%28[07][01][03][80][F7][9C]X[FF][7F]a[CB][8B][90][FF][7F][88][18]@[91][BC][7F]%28[C4]|w[FF][7F]%28[C4]|w[FF][7F][80][18]@[91][BC][7F][D0][F7][9C]X[FF][7F]Q[B3][DD][8E][FF][7F][C0]%28[07][01][80][18]@[91][BC][7F][E4]HZw[FF][7F][A9]|w[FF][7F]%28[C4]|w[FF][7F][01][80][FA][9C]X[FF][7F][BC][83][DE][8E][FF][7F][10][1C]@[91][BC][7F]%28[AB]|w[FF][7F][01][F1]pw[FF][7F][8A][9C][07][01][8A][9C][07][01][C0]%28[07][01][8A][9C][07][01]p[F9][9C]X[FF][7F]Q[AB][8B][90][FF][7F][B2]m[8E][FF][7F][18][8A][9C][07][01]p[11]@[91][BC][7F][03]@[91][8A][9C][07][01] [F9][9C]X[FF][7F]r[A2][8B][90][FF][7F][8A][9C][07][01][8A][9C][07][01][C0]%28[07][01][8A][9C][07][01][B3]0@[91][BC][7F][F8][BC][DD][8E][FF][7F][FA][9C]X[FF][7F]Q[AB][8B][90][FF][7F][D3]/@[91][BC][7F][18][A0][0A]@[91][BC][7F][C0]%28[07][01][8A][9C][07][01]S[11]@[91][BC][7F]P[FA][9C]X[FF][7F]Q[AB][8B][90][FF][7F][80]%28@[91][BC][7F][8A][9C][07][01]8[10][01][02][8A][9C][07][01][C0]%28[07][01][10][80][FF][FF][FF]@[91][BC][7F][01][F0][03]@[91][BC][7F]0[FA][9C]X[FF][7F]&[CD][8B][90][FF][7F] [01][12][F0][03]@[91][BC][7F][C0][F7]Yw[FF][7F]0$@[91][BC][7F][80][FA][9C]X[FF][7F][9D][B2][DD][8E][FF][7F][C0]%28[07][01]P%@[91][BC][7F][E4]HZw[FF][7F]x[E7]Yw[FF][7F][C0][F7]Yw[FF][7F][01]0[FD][9C]X[FF][7F][BC][83][DE][8E][FF][7F][D0]2@[91][BC][7F][F8][E9]Yw[FF][7F][02]@[91][01][8A][9C][07][01]@[FB][9C]X[FF][7F]8[F8]Yw[FF][7F][8A][9C][07][02]@[91][8A][9C][07][01][C0]%28[07][01][8A][9C][07][01] [FC][9C]X[FF][7F]Q[AB][8B][90][FF][7F][10][8B][DD][8E][FF][7F][10][8B][DD][8E][FF][7F][18][8A][9C][07][01][01][03]@[91][8A][9C][07][01][D0][FB][9C]X[FF][7F]r[A2][8B][90][FF][7F][8A][9C][07][01][8A][9C][07][01][C0]%28[07][01][8A][9C][07][01][8A][9C][07][01][F8][BC][DD][8E][FF][7F][B0][FC][9C]X[FF][7F][8F][A7][8B][90][FF][7F][83]0@[91][BC][7F][1D][A0][0A]@[91][BC][7F][C0]%28[07][01][8A][9C][07][01]S[11]@[91][BC][7F][FD][9C]X[FF][7F]Q[AB][8B][90][FF][7F][90][17]@[91][BC][7F][8A][9C][07][01]8[10][01][80][C0]O[91][BC][7F][8A][9C][07][01][C0]%28[07][01][10][80][FF][FF][FF]@[91][BC][7F][01]@[03]@[91][BC][7F][E0][FC][9C]X[FF][7F]&[CD][8B][90][FF][7F]R[C1][D3][04][82][16]9 [C4][A1]v[FF][7F]0[0E]P[91][BC][7F] [0D]P[91][BC][7F][03] [0D][9D]X[FF][7F][FF][E2]n[8E][FF][7F][1A][01]0&[0F][9D][01]l[05]xterm|xterm terminal emulator %28X Window System%29[01][01][01][01][01][01][01][01][01]P[08][18][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][08]@[04][06][08][19][1E]&.[FF][FF]9JLPW[FF][FF]Yf[FF][FF]jnx|[FF][FF][FF][FF][80][84][89][8E][FF][FF][FF][FF][97][9C][FF][FF][A1][A6][AB][B0][B9][BD][C4][FF][FF][CD][D2][D8][DE][FF][FF][FF][FF][FF][FF][F0][FF][FF][FF][FF][FF][FF][02][01][FF][FF][06][01][FF][FF][FF][FF][FF][FF][08][01][FF][FF][0D][01][FF][FF][FF][FF][FF][FF][FF][FF][11][01][15][01][1B][01][1F][01]#[01]'[01]-[01]3[01]9[01]?[01]E[01]I[01][FF][FF]N[01][FF][FF]R[01]W[01][01][01]g[01][FF][FF]n[01]r[01]z[01][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][82][01][8B][01][FF][FF][FF][FF][94][01][9D][01][A6][01][AF][01][B8][01][C1][01][CA][01][D3][01][DC][01][E5][01][FF][FF][FF][FF][FF][FF][EE][01][F2][01][F7][01][FF][FF][FC][01][FF][01][FF][FF][FF][FF][11][02][14][02][1F][02]"[02]$[02]'[02]y[02][FF][FF]|[02][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF]~[02][FF][FF][FF][FF][FF][FF][FF][FF][82][02][FF][FF][B7][02][FF][FF][FF][FF][BB][02][C1][02][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][C7][02][CB][02][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][CF][02][FF][FF][FF][FF][D6][02][FF][FF][FF][FF][FF][FF][FF][FF][DD][02][E4][02][EB][02][FF][FF][FF][FF][F2][02][FF][FF][F9][02][FF][FF][FF][FF][FF][FF][03][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][07][03][0D][03][13][03][1A][03]![03]%28[03]/[03]7[03]?[03]G[03]O[03]W[03]_[03]g[03]o[03]v[03]}[03][84][03][8B][03][93][03][9B][03][A3][03][AB][03][B3][03][BB][03][C3][03][CB][03][D2][03][D9][03][E0][03][E7][03][EF][03][F7][03][FF][03][07][04][0F][04][17][04][1F][04]'[04].[04]5[04]<[04]C[04]K[04]S[04][[04]c[04]k[04]s[04]{[04][83][04][8A][04][91][04][98][04][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][9D][04][A8][04][AD][04][B5][04][B9][04][FF][FF][FF][FF][FF][FF][FF][FF][C2][04][08][05][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF]N[05][FF][FF][FF][FF][FF][FF]R[05][05][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF][FF]f[05]i[05][1B][Z[07][0D][1B][%i%p1%d;%p2%dr[1B][3g[1B][H[1B][2J[1B][K[1B][J[1B][%i%p1%dG[1B][%i%p1%d;%p2%dH[0A][1B][H[1B][?25l[08][1B][?12l[1B][?25h[1B][C[1B][A[1B][?12;25h[1B][P[1B][M[1B]%280[1B][5m[1B][1m[1B][?1049h[1B][4h[1B][8m[1B][7m[1B][7m[1B][4m[1B][%p1%dX[1B]%28B[1B]%28B[1B][m[1B][?1049l[1B][4l[1B][27m[1B][24m[1B][?5h$<100/>[1B][?5l[1B][!p[1B][?3;4l[1B][4l[1B]>[1B][L[08][1B][3~[1B]OB[1B]OP[1B][21~[1B]OQ[1B]OR[1B]OS[1B][15~[1B][17~[1B][18~[1B][19~[1B][20~[1B]OH[1B][2~[1B]OD[1B][6~[1B][5~[1B]OC[1B][1;2B[1B][1;2A[1B]OA[1B][?1l[1B]>[1B][?1h[1B]=[1B][?1034l[1B][?1034h[1B][%p1%dP[1B][%p1%dM[1B][%p1%dB[1B][%p1%d@[1B][%p1%dS[1B][%p1%dL[1B][%p1%dD[1B][%p1%dC[1B][%p1%dT[1B][%p1%dA[1B][i[1B][4i[1B][5i[1B]c[1B][!p[1B][?3;4l[1B][4l[1B]>[1B]8[1B][%i%p1%dd[1B]7[0A][1B]M%?%p9%t[1B]%280%e[1B]%28B%;[1B][0%?%p6%t;1%;%?%p2%t;4%;%?%p1%p3%|%t;7%;%?%p4%t;5%;%?%p7%t;8%;m[1B]H[09][1B]OE``aaffggiijjkkllmmnnooppqqrrssttuuvvwwxxyyzz{{||}}~~[1B][Z[1B][?7h[1B][?7l[1B]OF[1B]OM[1B][3;2~[1B][1;2F[1B][1;2H[1B][2;2~[1B][1;2D[1B][6;2~[1B][5;2~[1B][1;2C[1B][23~[1B][24~[1B][1;2P[1B][1;2Q[1B][1;2R[1B][1;2S[1B][15;2~[1B][17;2~[1B][18;2~[1B][19;2~[1B][20;2~[1B][21;2~[1B][23;2~[1B][24;2~[1B][1;5P[1B][1;5Q[1B][1;5R[1B][1;5S[1B][15;5~[1B][17;5~[1B][18;5~[1B][19;5~[1B][20;5~[1B][21;5~[1B][23;5~[1B][2[D0][04][9D]X[FF][7F][EE][BD][9D][89][FF][7F][08][07][9D]X[FF][7F]R[1B][1;6S[1B][15;6~[E8][06][9D]X[FF][7F][05][9D]X[FF][7F][EE][BD][9D][89][FF][7F]8[07][9D]X[FF][7F][18][07][9D]X[FF][7F][09][9D]X[FF][7F]j''[07][01][FB][FF][FF][FF][03]0[09][9D]X[FF][7F][92]a[9E][89][FF][7F][98][07][9D]X[FF][7F]Z[A8][C7][91][FF][7F]x[07][9D]X[FF][7F][80][1B]U'[07][01][FF][FF][FF][FF][03][90][09][9D]X[FF][7F][92]a[9E][89][FF][7F]%28[0B][9D]X[FF][7F][01][B9]4[A2][89][FF][7F][FA][FF][FF][FF][01][01]k''[07][01][01][B9]4[A2][89][FF][7F][06][01][01][01][01] [15]s[01][05][01][03]M''[07][01] [11][9D]X[FF][7F][B9]4[A2][89][01] [03][01][01][EB][08][9D]X[FF][7F][01][FF][FF][FF][FF]&@I[A1]v[FF][7F][A1]A[14]g[03][08]0p[11][9D]X[FF][7F]p[10][9D]X[FF][7F]&[03][01]P[07][9D]X[FF][7F]O[09][9D]X[FF][7F]c[A2][14]g[FF][FF][FF][FF][FF][7F][08][06][17]g@I[A1]v[FF][7F][0E][08]0[D0][11][9D]X[FF][7F][D0][10][9D]X[FF][7F][D8][07][17]g[FF][7F][F8][0A][9D]X[FF][7F][F8][06][9D]X[FF][7F]9$'[07][01][98]"'[07][01]%28[0B][9D]X[FF][7F]%28[07][9D]X[FF][7F]j''[07][01][01][EB][08][9D]X[FF][7F][05][91][F7][9A][89][FF][7F][01][08][06][17]g[FF][7F][80][B7][14]g[FF][7F][01][88][0B][9D]X[FF][7F][88][07][9D]X[FF][7F][1B]U'[07][01][0A]O[09][9D]X[FF][7F][01]-L[A1][93][FF][7F]X[F0][07][9D]X[FF][7F][F2][98][14]g[FF][7F] [08][9D]X[FF][7F]X[0A][9D]X[FF][7F][C0][09][17]g[FF][7F][E8][ED][89][FF][7F]8[0A][9D]X[FF][7F]0[08][9D]X[FF][7F][FD][FF][FF][FF]X[02]P[0C][9D]X[FF][7F][F9]U[9E][89][FF][7F]p[08][9D]X[FF][7F][8A]@[14]g[FF][7F][80][09][9D]X[01][0A][17]g[FF][7F][B0]p[16]g[FF][7F][B0]p[16]g[FF][7F][11][B0][16]g[FF][7F][D8][07][17]g[FF][7F][C0][08][9D]X[FF][7F][A1]A[14]g[FF][7F]0[0E][9D]X[FF][7F][D8][07][17]g[B0]p[16]g[FF][7F][FC][FF][FF][FF][01][01]60[C9]7[A2][89][FF][7F][01]R[C1][D3][04][82][16]9@I[A1]v[FF][7F][FF][FF][FF]94997[E2]#'[07][01][F8][0A][9D]X[FF][7F]R[C1][D3][04][82][16]9@I[A1]v[FF][7F][FF][FF][FF][FF][FF][FF][FF][FF]M''[07][01]%28[0B][9D]X[FF][7F] [0A][9D]X[FF][7F][DB][A2][A0][89][FF][7F][02][FF][7F] [11][9D]X[FF][7F][0D][0C][9D]X[FF][7F]Hu}[07][FF][FF][FF][FF]R[C1][D3][04][82][16]9@I[A1]v[FF][7F][FF][FF][FF][FF][FF][FF][FF][FF][FD]T'[07][01][88][0B][9D]X[FF][7F][80][0A][9D]X[FF][7F][DB][A2][A0][89][FF][7F]][80][11][9D]X[FF][7F][F8][0A][9D]X[FF][7F][D0][0B][9D]X[FF][7F][F0][09][9D]X[FF][7F]p[09][9E][89][FF][7F] %28[0B][9D]X[FF][7F][0C][9D]X[FF][7F] [0A][9D]X[FF][7F][E9][95][9D][89][FF][7F] [0A][FF][FF][FF][FF][FF][FF][FF][FF][08]T[A1]v[FF][7F]0[10][9D]X[FF][7F][97][A6][A0][89][FF][7F]&@i[A1]v[FF][7F]M''[07][01] [11][9D]X[FF][7F]8[D6][99][89][FF][7F][E1][18]i[93][FF][7F][A0][0A][9D]X[FF][7F][F2][98][14]g[FF][7F] [87][16]g[FF][7F][D8][DE][16]g[FF][7F][01]@[02][17]g[FF][7F][01][F2]d%28[07][01][E0][0A][9D]X[FF][7F][8A]@[14]g[FF][7F]0[0C][9D]X[FF][7F][D8][DE][16]g[FF][7F][01]x[F2][16]g[FF][7F][01][F2]d%28[07][01] [0B][9D]X[FF][7F][8A]@[14]g[FF][7F]0[0C][9D]X[01]@[02][17]g[FF][7F][B0]p[16]g[FF][7F]@[02][17]g[FF][7F][B0]p[16]g[FF][7F][01][B0]p[16]g[FF][7F][D8][DE][16]g[FF][7F]p[0B][9D]X[FF][7F][A1]A[14]g[FF][7F][B0]p[16]g[FF][7F][D8][DE][16]g[FF][7F][B0]p[16]g[FF][7F][01][F2]d%28[07][01]0[0C][9D]X[FF][7F][C0][0B][9D]X[FF][7F]c[A2][14]g[FF][7F]0[0C][9D]X[FF][7F][0C][9D]X[FF][7F]P[0A][9D]X[01][01]%28m%28[07][01][F9]d%28[07][01]p[F2]'[07][01][D8][DE][16]g[FF][7F][0C][9D]X[FF][7F][19][BA][14]g[FF][7F][F2]d%28[07][01][B0][C2][15]g[FF][7F][F9]aP[91][FF][7F][D8][DE][16]g[FF][7F]%28m%28[07][01]%28m%28[07][01][B0]p[16]g[FF][7F][C7][8E][A1][89][FF][7F][F2]d%28[07][01][D8][DE][16]g[FF][7F][01]@[02][17]g[FF][7F][80][B7][14]g[FF][7F],[01][06]U[04] [C4][A1]v[FF][7F][80][0C][9D]X[FF][7F][A5]m[13]g[FF][7F] [C4][A1]v[FF][7F]p[15]P[91][BC][7F][D0][0D][9D]X[FF][7F][DD]bP[91][FF][7F][06]p[15]P[91][BC][7F],[01][0D][9D]X[FF][7F]R[C1][D3][04][82][16]9[01]@[0D][9D]X[FF][7F][A0][F5]"[07][01]lircpoddR[C1][D3][04][82][16]9 [C4][A1]v[FF][7F],[01][06]p[15]P[91][BC][7F][0E][9D]X[FF][7F][E0][0D][9D]X[FF][7F]g[D1]&[07][01]
[DEBUG] SEND [pid:94997] %285 bytes%29:
0000: 0100 0000 01 [ ..... ]
DEBUG_DISCONNECT
[ERROR] Failed to connect to database: Can't connect to MySQL server on '172.16.203.150' %2861)
[DEBUG] SEND [pid:94997](5 bytes):
0000: 0100 0000 01 [ ..... ]
DEBUG_DISCONNECT
[DEBUG] pid 94997 called child_exit with code 0
[DEBUG] head_no[0] to target_no 0 active 1
[DEBUG] head_no[0] read Q
[DEBUG] child 0 reported it quit
[DEBUG] head_no 0, kill 1, fail 0
[DEBUG] head_no[0] to target_no 0 active 0
[DEBUG] child 0 got target 0 selected
[DEBUG] child 0 spawned for target 0 with pid 94998
[DEBUG] head_no[0] to target_no 0 active 1
[DEBUG] head_no[0] read n
[STATUS] attack finished for 172.16.203.150 (waiting for children to complete tests)
[DEBUG] head_no 0, kill 1, fail 0
[DEBUG] all targets done and all heads finished
[DEBUG] while loop left with 1
[DEBUG] killing all remaining childs now that might be stuck
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-04-10 19:41:45

Hydra-8.1 with cgywin

I have compiled Hydra-8.1 successfully in cygwin and believe I have filled out the necessary parameters correctly. Here is a quick log of my (working) username and password but it returns 0 valid passwords.


$ hydra -l JasonCao -p canucks159753 -V -s 80 -t 10 store.chessclub.com http-post-form "/customer/account/login:login[username]=^USER^&login[password]=^PASS^:Incorrect password."
Hydra v8.1 © 2014 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.

Hydra (http://www.thc.org/thc-hydra) starting at 2015-02-17 15:13:59
[DATA] max 1 task per 1 server, overall 64 tasks, 1 login try (l:1/p:1), ~0 tries per task
[DATA] attacking service http-post-form on port 80
[ATTEMPT] target store.chessclub.com - login "JasonCao" - pass "canucks159753" - 1 of 1 [child 0]
1 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2015-02-17 15:14:22


I have really fiddled with the parameters (mostly the failure/success string) I have used Tamper Data within Firefox to gather the Header but that also didn't work out. Can you take a look to see what could be the issue here? Is it a problem on my side or within the code?

Thanks for your continued great efforts.

Wrong Password Found

@vanhauser-thc

I'm reporting this for a friend although I've used hydra to crack gmail accounts with a similar error:

She is using Kali Linux inside virtual Box and using version Hydra 8.1 command as shown:
hydra -l -P www.nairaland.com http-form-post "/do_login:User Name=^USER^&Password=^PASS^:wrong"

After about half an hour it gives the wrong password after trying.

On a Twitter account via this command:

hydra -l -P https://login.skype.com https-form-post “/login:Skype Name=^USER^&Password=^PASS^:failed”

she says this: "For Skype, it isnt working at all. It does not execute even. After typing the command and pressed Enter, the cusor just goes to the next line with the ">" sign before it"

Any ideas about why this is happening? Thank-you very much! ;)

Compile

Hello can any one tell me what to use to compile please!

Some problems when test cracking tomcat

when I finished runing:
hydra -L user.txt -P pass.txt -o result.txt -M ip_ok.txt -w 20 -f -s 8080 http-get /manager/html

in the result file " result.txt ", I got some duplicate recoders , eg:

[8080][www] host: 218.94.XXX.141 login: admin password: admin
[8080][www] host: 218.93.XXX.119 login: admin password: admin
[8080][www] host: 218.93.XXX.119 login: admin password: admin
[8080][www] host: 218.93.XXX.119 login: admin password: admin
[8080][www] host: 218.93.XXX.233 login: tomcat password: tomcat
[8080][www] host: 218.93.XXX.233 login: tomcat password: tomcat
[8080][www] host: 218.93.XXX.233 login: tomcat password: tomcat

how to remove duplicate records? use -f seems do not work well.

and another question is some account can't login tomcat,but they were also reaoderd, I want to recode it when the response code is 200,how to do it ?

thanks.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.