Hydra - Basics

hydra -L user.list -P password.list <service>://<ip>

Uses Hydra in conjunction with a user list and password list to attempt to crack a password over the specified service.

hydra -l username -P password.list <service>://<ip>

Uses Hydra in conjunction with a username and password list to attempt to crack a password over the specified service.

hydra -L user.list -p password <service>://<ip>

Uses Hydra in conjunction with a user list and password to attempt to crack a password over the specified service.

-t: number of thread

-t 48 looks stable

Tips: Bruteforce FTP instead SSH if possible, it is faster

Credentials with a colon (username:password)

$ hydra -C <user_pass.list> <protocol>://<IP>

Example:

$ hydra -C user_pass.list ssh://10.129.42.197

Last updated