Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

error with smb model #784

Open
knightjiji opened this issue Aug 28, 2022 · 1 comment
Open

error with smb model #784

knightjiji opened this issue Aug 28, 2022 · 1 comment

Comments

@knightjiji
Copy link

knightjiji commented Aug 28, 2022

  • My target is Windows10, and port 139,445 was opened. hydra version is 9.3.

  • when i use smb model ,"hydra -l Admin -P passwd.txt 192.168.5.7 smb"
    [ERROR] invalid reply from target smb://192.168.5.7:445/

  • So i search the issues, and use smb2 model,“hydra -l Admin -P passwd.txt 192.168.5.7 smb2”
    it runs normally but can‘t find valid password,I'm sure the correct password is in the passwd.txt above.

  • I try the only one correct password: "hydra -l Admin -p password 192.168.5.7 smb2"

  • [DATA] attacking smb2://192.168.5.7:445/
    [ERROR] Success (0)
    [ERROR] Success (0)
    [ERROR] Success (0)
    [ERROR] all children were disabled due too many connection errors
    0 of 1 target completed, 0 valid password found

  • And i found may use -S parameter in some issues, so i recompile with ssl, add -S, but issues still above.

-Try the other wrong password, it run normally and without error.

-And i use smbclient, "smbclient -L 192.168.5.7 -U Admin%password"
Sharename Type Comment
--------- ---- -------
ADMIN$ Disk 远程管理
C$ Disk 默认共享
D$ Disk 默认共享
IPC$ IPC 远程 IPC
Reconnecting with SMB1 for workgroup listing.
do_connect: Connection to 192.168.5.7 failed (Error NT_STATUS_RESOURCE_NAME_NOT_FOUND)
Unable to connect with SMB1 -- no workgroup available

  • debug info:
    .....
    session setup ok
    signed SMB2 message (sign_algo_id=1)
    tconx ok
    IPC$ so ignore case sensitivity
    Server connect ok: //192.168.5.7/IPC$: 0x55d9809b9220
    cli_status_to_errno: 0x0 -> 0
    smbc errno NT_STATUS_OK -> 0
    [ERROR] Success (0)
    Performing aggressive shutdown.
    smbc_remove_usused_server: 0x55d9809b9220 removed.
    Context 0x55d9809a43b0 successfully freed
    Freeing parametrics:
    [DEBUG] pid 665631 called child_exit with code 2
    [DEBUG] head_no[0] read E
    [ATTEMPT-ERROR] target 192.168.5.7 - login "JERY" - pass "5555" - child 0 - 3 of 1
    [DEBUG] hydra_increase_fail_count: 3 >= 0 => disable
    [DEBUG] - will be retried at the end: ip 192.168.5.7 - login JERY - pass 5555 - child 0
    [DEBUG] head_no 0, kill 1, fail 2
    [ERROR] all children were disabled due too many connection errors
    [DEBUG] while loop left with -1
    0 of 1 target completed, 0 valid password found
    [DEBUG] killing all remaining children now that might be stuck
    Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2022-08-27 22:22:31

the smbclient looks like connected, so what's wrong with smb2 model when i use the correct password?

@vanhauser-thc
Copy link
Owner

If this is still of interest for you, I hope it is fixed in the current github state, can you test?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants