Advertisement
Guest User

THCHydra_doc

a guest
Mar 6th, 2018
446
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.97 KB | None | 0 0
  1.  
  2. H Y D R A
  3.  
  4. (c) 2001-2017 by van Hauser / THC
  5. <vh@thc.org> http://www.thc.org
  6. many modules were written by David (dot) Maciejak @ gmail (dot) com
  7. BFG code by Jan Dlabal <dlabaljan@gmail.com>
  8.  
  9. Licensed under AGPLv3 (see LICENSE file)
  10.  
  11. Please do not use in military or secret service organizations,
  12. or for illegal purposes.
  13.  
  14.  
  15.  
  16. INTRODUCTION
  17. ------------
  18. Number one of the biggest security holes are passwords, as every password
  19. security study shows.
  20. This tool is a proof of concept code, to give researchers and security
  21. consultants the possibility to show how easy it would be to gain unauthorized
  22. access from remote to a system.
  23.  
  24. THIS TOOL IS FOR LEGAL PURPOSES ONLY!
  25.  
  26. There are already several login hacker tools available, however none does
  27. either support more than one protocol to attack or support parallized
  28. connects.
  29.  
  30. It was tested to compile cleanly on Linux, Windows/Cygwin, Solaris,
  31. FreeBSD/OpenBSD, QNX (Blackberry 10) and MacOS.
  32.  
  33. Currently this tool supports the following protocols:
  34. Asterisk, AFP, Cisco AAA, Cisco auth, Cisco enable, CVS, Firebird, FTP,
  35. HTTP-FORM-GET, HTTP-FORM-POST, HTTP-GET, HTTP-HEAD, HTTP-POST, HTTP-PROXY,
  36. HTTPS-FORM-GET, HTTPS-FORM-POST, HTTPS-GET, HTTPS-HEAD, HTTPS-POST,
  37. HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MYSQL, NCP, NNTP, Oracle Listener,
  38. Oracle SID, Oracle, PC-Anywhere, PCNFS, POP3, POSTGRES, RDP, Rexec, Rlogin,
  39. Rsh, RTSP, SAP/R3, SIP, SMB, SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5,
  40. SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth,
  41. VNC and XMPP.
  42.  
  43. However the module engine for new services is very easy so it won't take a
  44. long time until even more services are supported.
  45. Your help in writing, enhancing or fixing modules is highly appreciated!! :-)
  46.  
  47.  
  48.  
  49. WHERE TO GET
  50. ------------
  51. You can always find the newest release/production version of hydra at its
  52. project page at https://www.thc.org/thc-hydra
  53. If you are interested in the current development state, the public development
  54. repository is at Github:
  55. svn co https://github.com/vanhauser-thc/thc-hydra
  56. or
  57. git clone https://github.com/vanhauser-thc/thc-hydra
  58. Use the development version at your own risk. It contains new features and
  59. new bugs. Things might not work!
  60.  
  61.  
  62.  
  63. HOW TO COMPILE
  64. --------------
  65. To configure, compile and install hydra, just type:
  66.  
  67. ./configure
  68. make
  69. make install
  70.  
  71. If you want the ssh module, you have to setup libssh (not libssh2!) on your
  72. system, get it from http://www.libssh.org, for ssh v1 support you also need
  73. to add "-DWITH_SSH1=On" option in the cmake command line.
  74.  
  75. If you use Ubuntu/Debian, this will install supplementary libraries needed
  76. for a few optional modules:
  77. apt-get install libssl-dev libssh-dev libidn11-dev libpcre3-dev \
  78. libgtk2.0-dev libmysqlclient-dev libpq-dev libsvn-dev \
  79. firebird2.1-dev libncp-dev
  80. This enables all optional modules and features with the exception of Oracle,
  81. SAP R/3 and the apple filing protocol - which you will need to download and
  82. install from the vendor's web sites.
  83.  
  84. For all other Linux derivates and BSD based systems, use the system
  85. software installer and look for similar named libraries like in the
  86. command above. In all other cases you have to download all source libraries
  87. and compile them manually.
  88.  
  89.  
  90.  
  91. SUPPORTED PLATFORMS
  92. -------------------
  93. All UNIX platforms (linux, *bsd, solaris, etc.)
  94. MacOS
  95. Windows with Cygwin (both IPv4 and IPv6)
  96. Mobile systems based on Linux, MacOS or QNX (e.g. Android, iPhone, Blackberry 10, Zaurus, iPaq)
  97.  
  98.  
  99.  
  100. HOW TO USE
  101. ----------
  102. If you just enter "hydra", you will see a short summary of the important
  103. options available.
  104. Type "./hydra -h" to see all available command line options.
  105.  
  106. Note that NO login/password file is included. Generate them yourself.
  107. A default password list is however present, use "dpl4hydra.sh" to generate
  108. a list.
  109.  
  110. For Linux users, a GTK gui is available, try "./xhydra"
  111.  
  112. For the command line usage, the syntax is as follows:
  113. For attacking one target or a network, you can use the new "://" style:
  114. hydra [some command line options] PROTOCOL://TARGET:PORT/OPTIONS
  115. The old mode can be used for these too, and additionally if you want to
  116. specify your targets from a text file, you *must* use this one:
  117. hydra [some command line options] [-s port] TARGET PROTOCOL OPTIONS
  118.  
  119. Via the command line options you specify which logins to try, which passwords,
  120. if SSL should be used, how many parallel tasks to use for attacking, etc.
  121.  
  122. PROTOCOL is the protocol you want to use for attacking, e.g. ftp, smtp,
  123. http-get or many others are available
  124. TARGET is the target you want to attack
  125. OPTIONS are optional values which are special per PROTOCOL module
  126.  
  127. FIRST - select your target
  128. you have three options on how to specify the target you want to attack:
  129. 1. a single target on the command line: just put the IP or DNS address in
  130. 2. a network range on the command line: CIDR specification like "192.168.0.0/24"
  131. 3. a list of hosts in a text file: one line per entry (see below)
  132.  
  133. SECOND - select your protocol
  134. Try to avoid telnet, as it is unreliable to detect a correct or false login attempt.
  135. Use a port scanner to see which protocols are enabled on the target.
  136.  
  137. THIRD - check if the module has optional parameters
  138. hydra -U PROTOCOL
  139. e.g. hydra -U smtp
  140.  
  141. FOURTH - the destination port
  142. this is optional! if no port is supplied the default common port for the
  143. PROTOCOL is used.
  144. If you specify SSL to use ("-S" option), the SSL common port is used by default.
  145.  
  146.  
  147. If you use "://" notation, you must use "[" "]" brackets if you want to supply
  148. IPv6 addresses or CIDR ("192.168.0.0/24") notations to attack:
  149. hydra [some command line options] ftp://[192.168.0.0/24]/
  150. hydra [some command line options] -6 smtp://[2001:db8::1]/NTLM
  151.  
  152. Note that everything hydra does is IPv4 only!
  153. If you want to attack IPv6 addresses, you must add the "-6" command line option.
  154. All attacks are then IPv6 only!
  155.  
  156. If you want to supply your targets via a text file, you can not use the ://
  157. notation but use the old style and just supply the protocol (and module options):
  158. hydra [some command line options] -M targets.txt ftp
  159. You can supply also port for each target entry by adding ":<port>" after a
  160. target entry in the file, e.g.:
  161. foo.bar.com
  162. target.com:21
  163. unusual.port.com:2121
  164. default.used.here.com
  165. 127.0.0.1
  166. 127.0.0.1:2121
  167.  
  168. Note that if you want to attach IPv6 targets, you must supply the -6 option
  169. and *must* put IPv6 addresses in brackets in the file(!) like this:
  170. foo.bar.com
  171. target.com:21
  172. [fe80::1%eth0]
  173. [2001::1]
  174. [2002::2]:8080
  175. [2a01:24a:133:0:00:123:ff:1a]
  176.  
  177.  
  178. LOGINS AND PASSWORDS
  179. --------------------
  180. You have many options on how to attack with logins and passwords
  181. With -l for login and -p for password you tell hydra that this is the only
  182. login and/or password to try.
  183. With -L for logins and -P for passwords you supply text files with entries.
  184. e.g.:
  185. hydra -l admin -p password ftp://localhost/
  186. hydra -L default_logins.txt -p test ftp://localhost/
  187. hydra -l admin -P common_passwords.txt ftp://localhost/
  188. hydra -L logins.txt -P passwords.txt ftp://localhost/
  189. Additionally, you can try passwords based on the login via the "-e" option.
  190. The "-e" option has three parameters:
  191. s - try the login as password
  192. n - try an empty password
  193. r - reverse the login and try it as password
  194. If you want to, e.g. try "try login as password and "empty password", you
  195. specify "-e sn" on the command line.
  196.  
  197.  
  198. But there are two more modes for trying passwords than -p/-P:
  199. You can use text file which where a login and password pair is separated by a colon,
  200. e.g.:
  201. admin:password
  202. test:test
  203. foo:bar
  204. This is a common default account style listing, that is also generated by the
  205. dpl4hydra.sh default account file generator supplied with hydra.
  206. You use such a text file with the -C option - note that in this mode you
  207. can not use -l/-L/-p/-P options (-e nsr however you can).
  208. Example:
  209. hydra -C default_accounts.txt ftp://localhost/
  210.  
  211. And finally, there is a bruteforce mode with the -x option (which you can not
  212. use with -p/-P/-C):
  213. -x minimum_length:maximum_length:charset
  214. the charset definition is 'a' for lowercase letters, 'A' for uppercase letters,
  215. '1' for numbers and for anything else you supply it is their real representation.
  216. Examples:
  217. -x 1:3:a generate passwords from length 1 to 3 with all lowercase letters
  218. -x 2:5:/ generate passwords from length 2 to 5 containing only slashes
  219. -x 5:8:A1 generate passwords from length 5 to 8 with uppercase and numbers
  220. Example:
  221. hydra -l ftp -x 3:3:a ftp://localhost/
  222.  
  223.  
  224.  
  225. SPECIAL OPTIONS FOR MODULES
  226. ---------------------------
  227. Via the third command line parameter (TARGET SERVICE OPTIONAL) or the -m
  228. command line option, you can pass one option to a module.
  229. Many modules use this, a few require it!
  230.  
  231. To see the special option of a module, type:
  232. hydra -U <module>
  233. e.g.
  234. ./hydra -U http-post-form
  235.  
  236. The special options can be passed via the -m parameter, as 3rd command line
  237. option or in the service://target/option format.
  238.  
  239. Examples (they are all equal):
  240. ./hydra -l test -p test -m PLAIN 127.0.0.1 imap
  241. ./hydra -l test -p test 127.0.0.1 imap PLAIN
  242. ./hydra -l test -p test imap://127.0.0.1/PLAIN
  243.  
  244.  
  245.  
  246. RESTORING AN ABORTED/CRASHED SESSION
  247. ------------------------------------
  248. When hydra is aborted with Control-C, killed or crashes, it leaves a
  249. "hydra.restore" file behind which contains all necessary information to
  250. restore the session. This session file is written every 5 minutes.
  251. NOTE: the hydra.restore file can NOT be copied to a different platform (e.g.
  252. from little endian to big endian, or from solaris to aix)
  253.  
  254.  
  255.  
  256. HOW TO SCAN/CRACK OVER A PROXY
  257. ------------------------------
  258. The environment variable HYDRA_PROXY_HTTP defines the web proxy (this works
  259. just for the http services!).
  260. The following syntax is valid:
  261. HYDRA_PROXY_HTTP="http://123.45.67.89:8080/"
  262. HYDRA_PROXY_HTTP="http://login:password@123.45.67.89:8080/"
  263. HYDRA_PROXY_HTTP="proxylist.txt"
  264. The last example is a text file containing up to 64 proxies (in the same
  265. format definition as the other examples).
  266.  
  267. For all other services, use the HYDRA_PROXY variable to scan/crack.
  268. It uses the same syntax. eg:
  269. HYDRA_PROXY=[connect|socks4|socks5]://[login:password@]proxy_addr:proxy_port
  270. for example:
  271. HYDRA_PROXY=connect://proxy.anonymizer.com:8000
  272. HYDRA_PROXY=socks4://auth:pw@127.0.0.1:1080
  273. HYDRA_PROXY=socksproxylist.txt
  274.  
  275.  
  276.  
  277. ADDITIONAL HINTS
  278. ----------------
  279. * sort your password files by likelihood and use the -u option to find
  280. passwords much faster!
  281. * uniq your dictionary files! this can save you a lot of time :-)
  282. cat words.txt | sort | uniq > dictionary.txt
  283. * if you know that the target is using a password policy (allowing users
  284. only to choose password with a minimum length of 6, containing a least one
  285. letter and one number, etc. use the tool pw-inspector which comes along
  286. with the hydra package to reduce the password list:
  287. cat dictionary.txt | pw-inspector -m 6 -c 2 -n > passlist.txt
  288.  
  289.  
  290. RESULTS OUTPUT
  291. --------------
  292.  
  293. The results are output to stdio along with the other information. Via the -o
  294. command line option, the results can also be written to a file. Using -b,
  295. the format of the output can be specified. Currently, these are supported:
  296. * `text` - plain text format
  297. * `jsonv1` - JSON data using version 1.x of the schema (defined below).
  298. * `json` - JSON data using the latest version of the schema, currently there
  299. is only version 1.
  300.  
  301. If using JSON output, the results file may not be valid JSON if there are
  302. serious errors in booting Hydra.
  303.  
  304.  
  305. ### JSON Schema
  306. Here is an example of the JSON output. Notes on some of the fields:
  307.  
  308. * `errormessages` - an array of zero or more strings that are normally printed
  309. to stderr at the end of the Hydra's run. The text is very free form.
  310. * `success` - indication if Hydra ran correctly without error (**NOT** if
  311. passwords were detected). This parameter is either the JSON value `true`
  312. or `false` depending on completion.
  313. * `quantityfound` - How many username+password combinations discovered.
  314. * `jsonoutputversion` - Version of the schema, 1.00, 1.01, 1.11, 2.00,
  315. 2.03, etc. Hydra will make second tuple of the version to always be two
  316. digits to make it easier for downstream processors (as opposed to v1.1 vs
  317. v1.10). The minor-level versions are additive, so 1.02 will contain more
  318. fields than version 1.00 and will be backward compatible. Version 2.x will
  319. break something from version 1.x output.
  320.  
  321. Version 1.00 example:
  322. ```
  323. {
  324. "errormessages": [
  325. "[ERROR] Error Message of Something",
  326. "[ERROR] Another Message",
  327. "These are very free form"
  328. ],
  329. "generator": {
  330. "built": "2017-03-01 14:44:22",
  331. "commandline": "hydra -b jsonv1 -o results.json ... ...",
  332. "jsonoutputversion": "1.00",
  333. "server": "127.0.0.1",
  334. "service": "http-post-form",
  335. "software": "Hydra",
  336. "version": "v8.5"
  337. },
  338. "quantityfound": 2,
  339. "results": [
  340. {
  341. "host": "127.0.0.1",
  342. "login": "bill@example.com",
  343. "password": "bill",
  344. "port": 9999,
  345. "service": "http-post-form"
  346. },
  347. {
  348. "host": "127.0.0.1",
  349. "login": "joe@example.com",
  350. "password": "joe",
  351. "port": 9999,
  352. "service": "http-post-form"
  353. }
  354. ],
  355. "success": false
  356. }
  357. ```
  358.  
  359.  
  360. SPEED
  361. -----
  362. through the parallelizing feature, this password cracker tool can be very
  363. fast, however it depends on the protocol. The fastest are generally POP3
  364. and FTP.
  365. Experiment with the task option (-t) to speed things up! The higher - the
  366. faster ;-) (but too high - and it disables the service)
  367.  
  368.  
  369.  
  370. STATISTICS
  371. ----------
  372. Run against a SuSE Linux 7.2 on localhost with a "-C FILE" containing
  373. 295 entries (294 tries invalid logins, 1 valid). Every test was run three
  374. times (only for "1 task" just once), and the average noted down.
  375.  
  376. P A R A L L E L T A S K S
  377. SERVICE 1 4 8 16 32 50 64 100 128
  378. ------- --------------------------------------------------------------------
  379. telnet 23:20 5:58 2:58 1:34 1:05 0:33 0:45* 0:25* 0:55*
  380. ftp 45:54 11:51 5:54 3:06 1:25 0:58 0:46 0:29 0:32
  381. pop3 92:10 27:16 13:56 6:42 2:55 1:57 1:24 1:14 0:50
  382. imap 31:05 7:41 3:51 1:58 1:01 0:39 0:32 0:25 0:21
  383.  
  384. (*)
  385. Note: telnet timings can be VERY different for 64 to 128 tasks! e.g. with
  386. 128 tasks, running four times resulted in timings between 28 and 97 seconds!
  387. The reason for this is unknown...
  388.  
  389. guesses per task (rounded up):
  390. 295 74 38 19 10 6 5 3 3
  391.  
  392. guesses possible per connect (depends on the server software and config):
  393. telnet 4
  394. ftp 6
  395. pop3 1
  396. imap 3
  397.  
  398.  
  399.  
  400. BUGS & FEATURES
  401. ---------------
  402. Hydra:
  403. Email me or David if you find bugs or if you have written a new module.
  404. vh@thc.org (and put "antispam" in the subject line)
  405.  
  406.  
  407. You should use PGP to encrypt emails to vh@thc.org :
  408.  
  409. -----BEGIN PGP PUBLIC KEY BLOCK-----
  410. Version: GnuPG v3.3.3 (vh@thc.org)
  411.  
  412. mQINBFIp+7QBEADQcJctjohuYjBxq7MELAlFDvXRTeIqqh8kqHPOR018xKL09pZT
  413. KiBWFBkU48xlR3EtV5fC1yEt8gDEULe5o0qtK1aFlYBtAWkflVNjDrs+Y2BpjITQ
  414. FnAPHw0SOOT/jfcvmhNOZMzMU8lIubAVC4cVWoSWJbLTv6e0DRIPiYgXNT5Quh6c
  415. vqhnI1C39pEo/W/nh3hSa16oTc5dtTLbi5kEbdzml78TnT0OASmWLI+xtYKnP+5k
  416. Xv4xrXRMVk4L1Bv9WpCY/Jb6J8K8SJYdXPtbaIi4VjgVr5gvg9QC/d/QP2etmw3p
  417. lJ1Ldv63x6nXsxnPq6MSOOw8+QqKc1dAgIA43k6SU4wLq9TB3x0uTKnnB8pA3ACI
  418. zPeRN9LFkr7v1KUMeKKEdu8jUut5iKUJVu63lVYxuM5ODb6Owt3+UXgsSaQLu9nI
  419. DZqnp/M6YTCJTJ+cJANN+uQzESI4Z2m9ITg/U/cuccN/LIDg8/eDXW3VsCqJz8Bf
  420. lBSwMItMhs/Qwzqc1QCKfY3xcNGc4aFlJz4Bq3zSdw3mUjHYJYv1UkKntCtvvTCN
  421. DiomxyBEKB9J7KNsOLI/CSst3MQWSG794r9ZjcfA0EWZ9u6929F2pGDZ3LiS7Jx5
  422. n+gdBDMe0PuuonLIGXzyIuMrkfoBeW/WdnOxh+27eemcdpCb68XtQCw6UQARAQAB
  423. tB52YW4gSGF1c2VyICgyMDEzKSA8dmhAdGhjLm9yZz6JAjkEEwECACMCGwMCHgEC
  424. F4AFAlIp/QcGCwkIAwcCBhUKCQgLAgUWAwIBAAAKCRDI8AEqhCFiv2R9D/9qTCJJ
  425. xCH4BUbWIUhw1zRkn9iCVSwZMmfaAhz5PdVTjeTelimMh5qwK2MNAjpR7vCCd3BH
  426. Z2VLB2Eoz9MOgSCxcMOnCDJjtCdCOeaxiASJt8qLeRMwdMOtznM8MnKCIO8X4oo4
  427. qH8eNj83KgpI50ERBCj/EMsgg07vSyZ9i1UXjFofFnbHRWSW9yZO16qD4F6r4SGz
  428. dsfXARcO3QRI5lbjdGqm+g+HOPj1EFLAOxJAQOygz7ZN5fj+vPp+G/drONxNyVKp
  429. QFtENpvqPdU9CqYh8ssazXTWeBi/TIs0q0EXkzqo7CQjfNb6tlRsg18FxnJDK/ga
  430. V/1umTg41bQuVP9gGmycsiNI8Atr5DWqaF+O4uDmQxcxS0kX2YXQ4CSQJFi0pml5
  431. slAGL8HaAUbV7UnQEqpayPyyTEx1i0wK5ZCHYjLBfJRZCbmHX7SbviSAzKdo5JIl
  432. Atuk+atgW3vC3hDTrBu5qlsFCZvbxS21PJ+9zmK7ySjAEFH/NKFmx4B8kb7rPAOM
  433. 0qCTv0pD/e4ogJCxVrqQ2XcCSJWxJL31FNAMnBZpVzidudNURG2v61h3ckkSB/fP
  434. JnkRy/yxYWrdFBYkURImxD8iFD1atj1n3EI5HBL7p/9mHxf1DVJWz7rYQk+3czvs
  435. IhBz7xGBz4nhpCi87VDEYttghYlJanbiRfNh3okCOAQTAQIAIgUCUin7tAIbAwYL
  436. CQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQyPABKoQhYr8OIA//cvkhoKay88yS
  437. AjMQypach8C5CvP7eFCT11pkCt1DMAO/8Dt6Y/Ts10dPjohGdIX4PkoLTkQDwBDJ
  438. HoLO75oqj0CYLlqDI4oHgf2uzd0Zv8f/11CQQCtut5oEK72mGNzv3GgVqg60z2KR
  439. 2vpxvGQmDwpDOPP620tf/LuRQgBpks7uazcbkAE2Br09YrUQSCBNHy8kirHW5m5C
  440. nupMrcvuFx7mHKW1z3FuhM8ijG7oRmcBWfVoneQgIT3l2WBniXg1mKFhuUSV8Erc
  441. XIcc11qsKshyqh0GWb2JfeXbAcTW8/4IwrCP+VfAyLO9F9khP6SnCmcNF9EVJyR6
  442. Aw+JMNRin7PgvsqbFhpkq9N+gVBAufz3DZoMTEbsMTtW4lYG6HMWhza2+8G9XyaL
  443. ARAWhkNVsmQQ5T6qGkI19thB6E/T6ZorTxqeopNVA7VNK3RVlKpkmUu07w5bTD6V
  444. l3Ti6XfcSQqzt6YX2/WUE8ekEG3rSesuJ5fqjuTnIIOjBxr+pPxkzdoazlu2zJ9F
  445. n24fHvlU20TccEWXteXj9VFzV/zbPEQbEqmE16lV+bO8U7UHqCOdE83OMrbNKszl
  446. 7LSCbFhCDtflUsyClBt/OPnlLEHgEE1j9QkqdFFy90l4HqGwKvx7lUFDnuF8LYsb
  447. /hcP4XhqjiGcjTPYBDK254iYrpOSMZSIRgQQEQIABgUCUioGfQAKCRBDlBVOdiii
  448. tuddAJ4zMrge4qzajScIQcXYgIWMXVenCQCfYTNQPGkHVyp3dMhJ0NR21TYoYMC5
  449. Ag0EUin7tAEQAK5/AEIBLlA/TTgjUF3im6nu/rkWTM7/gs5H4W0a04kF4UPhaJUR
  450. gCNlDfUnBFA0QD7Jja5LHYgLdoHXiFelPhGrbZel/Sw6sH2gkGCBtFMrVkm3u7tt
  451. x3AZlprqqRH68Y5xTCEjGRncCAmaDgd2apgisJqXpu0dRDroFYpJFNH3vw9N2a62
  452. 0ShNakYP4ykVG3jTDC4MSl2q3BO5dzn8GYFHU0CNz6nf3gZR+48BG+zmAT77peTS
  453. +C4Mbd6LmMmB0cuS2kYiFRwE2B69UWguLHjpXFcu9/85JJVCl2CIab7l5hpqGmgw
  454. G/yW8HFK04Yhew7ZJOXJfUYlv1EZzR5bOsZ8Z9inC6hvFmxuCYCFnvkiEI+pOxPA
  455. oeNOkMaT/W4W+au0ZVt3Hx+oD0pkJb5if0jrCaoAD4gpWOte6LZA8mAbKTxkHPBr
  456. rA9/JFis5CVNI688O6eDiJqCCJjPOQA+COJI+0V+tFa6XyHPB4LxA46RxtumUZMC
  457. v/06sDJlXMNpZbSd5Fq95YfZd4l9Vr9VrvKXfbomn+akwUymP8RDyc6Z8BzjF4Y5
  458. 02m6Ts0J0MnSYfEDqJPPZbMGB+GAgAqLs7FrZJQzOZTiOXOSIJsKMYsPIDWE8lXv
  459. s77rs0rGvgvQfWzPsJlMIx6ryrMnAsfOkzM2GChGNX9+pABpgOdYII4bABEBAAGJ
  460. Ah8EGAECAAkFAlIp+7QCGwwACgkQyPABKoQhYr+hrg/9Er0+HN78y6UWGFHu/KVK
  461. d8M6ekaqjQndQXmzQaPQwsOHOvWdC+EtBoTdR3VIjAtX96uvzCRV3sb0XPB9S9eP
  462. gRrO/t5+qTVTtjua1zzjZsMOr1SxhBgZ5+0U2aoY1vMhyIjUuwpKKNqj2uf+uj5Y
  463. ZQbCNklghf7EVDHsYQ4goB9gsNT7rnmrzSc6UUuJOYI2jjtHp5BPMBHh2WtUVfYP
  464. 8JqDfQ+eJQr5NCFB24xMW8OxMJit3MGckUbcZlUa1wKiTb0b76fOjt0y/+9u1ykd
  465. X+i27DAM6PniFG8BfqPq/E3iU20IZGYtaAFBuhhDWR3vGY4+r3OxdlFAJfBG9XDD
  466. aEDTzv1XF+tEBo69GFaxXZGdk9//7qxcgiya4LL9Kltuvs82+ZzQhC09p8d3YSQN
  467. cfaYObm4EwbINdKP7cr4anGFXvsLC9urhow/RNBLiMbRX/5qBzx2DayXtxEnDlSC
  468. Mh7wCkNDYkSIZOrPVUFOCGxu7lloRgPxEetM5x608HRa3hDHoe5KvUBmmtavB/aR
  469. zlGuZP1S6Y7S13ytiULSzTfUxJmyGYgNo+4ygh0i6Dudf9NLmV+i9aEIbLbd6bni
  470. 1B/y8hBSx3SVb4sQVRe3clBkfS1/mYjlldtYjzOwcd02x599KJlcChf8HnWFB7qT
  471. zB3yrr+vYBT0uDWmxwPjiJs=
  472. =ytEf
  473. -----END PGP PUBLIC KEY BLOCK-----
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement