View Issue Details

IDProjectCategoryView StatusLast Update
0001426Kali LinuxKali Package Bugpublic2014-06-17 08:28
Reporterlong0502 Assigned Tomuts  
PriorityhighSeveritymajorReproducibilityalways
Status closedResolutionno change required 
Platformx64OSKaliOS Version1.0
Product Version1.0.6 
Summary0001426: XHydra and Ncrack doesn't work exactly
Description

I create a password.txt which content several password and the correct password of my Redhat server.
When I run those application they all indicate that "0 Valid Passwords Found" while I still can use that password to log in my server SSH.
When I use xHydra and check "show attemp". It show application tried to connect by my correct password but they indicate that. Out put screen as below

Additional Information

Hydra v7.6 (c)2013 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2014-06-17 04:01:39
[DATA] 16 tasks, 1 server, 53 login tries (l:1/p:53), ~3 tries per task
[DATA] attacking service ssh on port 22
[ATTEMPT] target 10.0.0.100 - login "root" - pass "123456" - 1 of 53 [child 0]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "1q2w3e" - 2 of 53 [child 1]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "qwerty" - 3 of 53 [child 2]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "redhat" - 4 of 53 [child 3]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "password" - 6 of 53 [child 5]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "abc123" - 7 of 53 [child 6]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "111111" - 8 of 53 [child 7]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "test" - 9 of 53 [child 8]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "123456789" - 10 of 53 [child 9]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "oracle" - 11 of 53 [child 10]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "passw0rd" - 12 of 53 [child 11]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "1234567" - 13 of 53 [child 12]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "p@ssw0rd" - 14 of 53 [child 13]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "12345678" - 15 of 53 [child 14]
[ATTEMPT] target 10.0.0.100 - login "root" - pass "12345" - 16 of 53 [child 15]
[RE-ATTEMPT] target 10.0.0.100 - login "root" - pass "abc123" - 16 of 56 [child 6]
[RE-ATTEMPT] target 10.0.0.100 - login "root" - pass "oracle" - 16 of 56 [child 10]
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
0 of 1 target completed, 0 valid passwords found
Hydra (http://www.thc.org/thc-hydra) finished at 2014-06-17 04:01:50
<finished>

[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] ssh protocol error
[ERROR] Too many connect errors to target, disabling ssh://10.0.0.100:22
[ERROR] 1 target did not resolve or could not be connected

Activities

muts

muts

2014-06-17 08:28

reporter   ~0002078

Sounds like you need to report this to the tool authors.

Issue History

Date Modified Username Field Change
2014-06-17 08:03 long0502 New Issue
2014-06-17 08:28 muts Note Added: 0002078
2014-06-17 08:28 muts Status new => closed
2014-06-17 08:28 muts Assigned To => muts
2014-06-17 08:28 muts Resolution open => no change required