vanhauser-thc / thc-hydra

hydra
GNU Affero General Public License v3.0
9.5k stars 1.98k forks source link

smb invalid reply from target #527

Closed yuanzhel closed 4 years ago

yuanzhel commented 4 years ago

Bug can be reproduced in hack the box Monteverde machine. "In fact after X number of tries (and it is reasonably low) it will close your session" Matesploit smb_login module can handle this condition, maybe your guys can make an improvement here? Thanks ^^

Detailed: https://forum.hackthebox.eu/discussion/2601/monteverde/p4

vanhauser-thc commented 4 years ago

@yuanzhel I am currently busy on a different project. would you mind checking what it is that metasploit is doing to work around that issue? hydra is using the smb library so either it is used wrongly/inefficient or there is a bug in the library.

have you tried using smb2?

yuanzhel commented 4 years ago

@vanhauser-thc I tried hydra smb2://10.10.10.172 -L /root/user -P /root/password, but it gives me [ERROR] Unknown service: smb2 The matesploit smb_login also indicates that To use smb_login, make sure you are able to connect to a SMB service that supports SMBv1. Maybe we should focus on hydra_smb debug?

vanhauser-thc commented 4 years ago

you have an old version of hydra. compile the git checkout

yuanzhel commented 4 years ago

@vanhauser-thc Amazing! After compile it with smb library, the smb2 module works fine! Thanks for your kindly help ^^