Hydra

hydra - a very fast network logon cracker which support many different services GitHub - vanhauser-thc/thc-hydra

Options

OptionDescription

-l LOGIN or -L FILE

Login with LOGIN name, or load several logins from FILE

-p PASS or -P FILE

Try password PASS, or load several passwords from FILE

-s

Specify non-default port here

-f

Exit after the first found login/password pair

-V -vV

Verbose: Show usernames and passwords being tried

-d

Debug output

Examples

SNMP

hydra -P <password-file> <ip> snmp

SSH

hydra -l <user> -P <password-file> <ip> ssh

HTTP Form

hydra -l <user> -P <password-file> <ip> http-post-form '/path/to/login.php:username=^USER^&password=^PASS^:Invalid' -t 64

.htaccess (using colon separated "login:pass" wordlist)

hydra -C <wordlist> http-get://<ip>:<port>/path/to/whatever

Last updated