Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Hydra proxy not working for HTTPS requests #903

Open
whitesec121 opened this issue Nov 1, 2023 · 0 comments
Open

Hydra proxy not working for HTTPS requests #903

whitesec121 opened this issue Nov 1, 2023 · 0 comments

Comments

@whitesec121
Copy link

whitesec121 commented Nov 1, 2023

Hi @vanhauser-thc @dmaciejak,
Hydra is unable to make HTTPS request when using a proxy connection. The proxy works very well for HTTP requests but not for HTTPS. I have tried it with the current version 9.6dev in a CentOS distro and the 9.4 version in Kali and the result is the same. It is not due to certificate issues as transparent proxies were used.

$ export HYDRA_PROXY_HTTP=http://127.0.0.1:8080/
$ hydra -s 443 -l admin -P /usr/share/wordlists/password-list 192.168.233.128 https-post-form "/submitLogin:uid=^USER^&password=^PASS^&remember=yes&login=true:H=WAFTestUUID: ${uuid}_bruteforcing"
Hydra v9.6dev (c) 2023 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).

Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2023-11-01 23:20:14
[INFO] Using HTTP Proxy: http://127.0.0.1:8080/
[INFORMATION] escape sequence : detected in module option, no parameter verification is performed.
[DATA] max 16 tasks per 1 server, overall 16 tasks, 40 login tries (l:1/p:40), ~3 tries per task
[DATA] attacking http-post-forms://192.168.233.128:443/submitLogin:uid=^USER^&password=^PASS^&remember=yes&login=true:H=WAFTestUUID: _bruteforcing
[ERROR] Child with pid 1479 terminating, cannot connect
[ERROR] Child with pid 1480 terminating, cannot connect
[ERROR] Child with pid 1485 terminating, cannot connect
[ERROR] Child with pid 1486 terminating, cannot connect
[ERROR] Child with pid 1487 terminating, cannot connect
[ERROR] Child with pid 1481 terminating, cannot connect
[ERROR] Child with pid 1483 terminating, cannot connect
[ERROR] Child with pid 1482 terminating, cannot connect
[ERROR] Child with pid 1488 terminating, cannot connect
[ERROR] Child with pid 1489 terminating, cannot connect
[ERROR] Child with pid 1490 terminating, cannot connect
[ERROR] Child with pid 1492 terminating, cannot connect
[ERROR] Child with pid 1493 terminating, cannot connect
[ERROR] Child with pid 1494 terminating, cannot connect
[ERROR] Child with pid 1491 terminating, cannot connect
[ERROR] Child with pid 1484 terminating, cannot connect
[ERROR] all children were disabled due too many connection errors
0 of 1 target completed, 0 valid password found
Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2023-11-01 23:20:15

Could you check please?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants