1

我正在尝试掌握 hydra 的窍门。

当我这样做来测试我的 ftp 站点时,它可以工作。我正在使用正确的用户名和密码(例如 username1 和 password1)访问我自己的 ftp 站点(例如 www.mysite.com):

./hydra -l username1 -p password1 -vV -f www.mysite.com ftp
Hydra v7.4.1 (c)2012 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2012-12-29 21:06:20
[VERBOSE] More tasks defined than login/pass pairs exist. Tasks reduced to 1.
[DATA] 1 task, 1 server, 1 login try (l:1/p:1), ~1 try per task
[DATA] attacking service ftp on port 21
[VERBOSE] Resolving addresses ... done
[ATTEMPT] target www.mysite.com - login "username1" - pass "password1" - 1 of 1 [child 0]
[21][ftp] host: 200.200.240.240   login: username1   password: password1
[STATUS] attack finished for www.mysite.com (valid pair found)
1 of 1 target successfully completed, 1 valid password found
Hydra (http://www.thc.org/thc-hydra) finished at 2012-12-29 21:06:21

但是,当我这样做是为了http://browserspy.dk/password-ok.php使用正确的用户名和密码(testtest)测试公共基本身份验证测试页面()时,hydra 只是停止并显示“正在解析地址...完成”消息。

./hydra -l test -p test -vV -f browserspy.dk http-get /password-ok.php
Hydra v7.4.1 (c)2012 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2012-12-29 21:02:58
[VERBOSE] More tasks defined than login/pass pairs exist. Tasks reduced to 1.
[DATA] 1 task, 1 server, 1 login try (l:1/p:1), ~1 try per task
[DATA] attacking service http-get on port 80
[VERBOSE] Resolving addresses ... done

hydra 进程似乎在这里死了,我返回到命令提示符。

我究竟做错了什么?

4

1 回答 1

1

您没有做错任何事情,它是 hydra 中的一个错误,它会影响模式http-gethttp-headirc。降级到 v7.3 或等待 v7.5 将解决此问题。

于 2012-12-30T11:36:51.297 回答