vanhauser-thc / thc-hydra

hydra
GNU Affero General Public License v3.0
9.68k stars 2.01k forks source link

Testing if password authentication is supported by ssh://*.*.*.*:22 #86

Closed dfrankes closed 8 years ago

dfrankes commented 8 years ago

Hi there,

Hydra keeps getting stuck on Testing if password authentication is supported by ssh://...:22 after a few tests. Running CentOS (Hydra 1.8)

vanhauser-thc commented 8 years ago

please send in a debug output ... add "-t 1 -dvV" options

b42lat3 commented 8 years ago

I am also having the same issue

here is a snippet of my log

[ERROR] could not connect to target port 22 [ERROR] ssh protocol error [VERBOSE] Retrying connection for child 5 [ERROR] could not connect to target port 22 [ERROR] ssh protocol error [VERBOSE] Retrying connection for child 3 [ERROR] could not connect to target port 22 [ERROR] ssh protocol error [VERBOSE] Retrying connection for child 4 [ERROR] could not connect to target port 22 [ERROR] ssh protocol error [ERROR] could not connect to target port 22 [ERROR] ssh protocol error [VERBOSE] Retrying connection for child 1 [VERBOSE] Retrying connection for child 2 [ERROR] could not connect to target port 22 [ERROR] ssh protocol error [VERBOSE] Retrying connection for child 0 [ERROR] could not connect to target port 22

b42lat3 commented 8 years ago

the command I am running is

hydra 192.168.33.251 ssh -l root -P password-file.txt -t 6 -v

Thank you for any help

vanhauser-thc commented 8 years ago

can you please send the full output with -vVdt 1 ?

dfrankes commented 8 years ago

it doesnt say anything diffrent when i add that.

dfrankes commented 8 years ago

hydra -l users.txt -p passwd.txt -M hosts.txt -o output.txt -fservice ssh -d -v -w 10 -t 4 -dvV -vVdt 1

vanhauser-thc commented 8 years ago

hydra -l users.txt -p passwd.txt -M hosts.txt -o output.txt -dvV -t 1 -w 10 SERVER ssh

please post all output.

dfrankes commented 8 years ago

The output doesnt change, After like 10/20 hosts it just keeps getting stuck @ Testing if password authentication is supported by ssh://...:22

Also i added the root / password for 1 of the target machine in the hosts.txt and removed like 90% of the hosts in the file, It still doesnt find correct username / password

But its always stuck after 1 specific target, When i remove that target it goes but after a few more its stuck again (Hosts.txt got 500 hosts inside it)

Also even if i dont use a hosts.txt and enter my own server ip with -m it still doesnt find the correct username / password (and my username and password for the target are 100% sure in the users.txt and passwd.txt

vanhauser-thc commented 8 years ago

Ah sorry, I quoted the command line wrong: hydra -l users.txt -p passwd.txt -M hosts.txt -o output.txt -dvV -t 1 -w 10 ssh but it is OK to do some thinking on your own, pal.

dont give me any more error description. without full debug output I can not do anything.

dfrankes commented 8 years ago

Like i said before This is the only debug output im getting:

[INFO] Testing if password authentication is supported by ssh://... [ERROR] target ssh://...:22/ does not support password authentication [INFO] Testing if password authentication is supported by ssh://... ^ Stuck right here. There isnt any other output.

vanhauser-thc commented 8 years ago

On which operating system does that happen?

I could reproduce the problem, but only on Cygwin and only after I updated my installation (last update 6 months old). Then all OpenSSL based functions break - including SSH which needs openssl for the crypto.

On different Linux installations it runs fine without problems.

dfrankes commented 8 years ago

This is a brand new machine with CentOS

CentOS release 6.7 (Final)

Its updated.

vanhauser-thc commented 8 years ago

can you please try? it is fixed hopefully.

vanhauser-thc commented 8 years ago

Can you please check?

vanhauser-thc commented 8 years ago

timeout ... closing the issue