Skip to content

Hydra

Description

Hydra is a brute-forcing tool that helps penetration testers and ethical hackers crack the passwords of network services. Hydra can perform rapid dictionary attacks against more than 50 protocols. This includes telnet, FTP, HTTP, HTTPS, SMB, databases, and several other services.

Usage

hydra -l admin -P /opt/rockyou.txt 10.10.10.10 http-get /basic/
hydra -L /opt/users.txt -P /opt/rockyou.txt 10.10.10.10 smb2

References