Skip to main content

Hydra Standard Usage

hydra -l <Username> -P <WordList> -t 4 <Protocol>://<IP>
:: [-l] - Username
:: [-P] - WordList
:: [-t] - Numbers of Threads to Use [64 Is a Stable Amount [Can vary by Service]]
:: [Protocol://] - SMB, SSH, FTP etc.

Remote Authentication

The Success - Fail Condition is Important

Using Hydra, it is Important to specify the Type of HTTP Request, whether GET - POST. This Requests can be captured using Tools such as BurpSuite.

:: Brute-Force [POST] Parameter
hydra -l <Username> -P <WordList> <IP> http-post-form "/<login_url>:username=^USER^&password=^PASS^:F=Incorrect" -f

:: [-l] - Username
:: [-P] - WordList
:: [-f] - Stop Brute-Forcing after finding a Valid Username and Password
:: [http-post-form] - POST Form
:: [http-get-form] - GET Form
:: [/login_url] - Login Page URL
:: [:username] - Form Field where the Username is Entered
:: [^USER^] - Use the Specified Username
:: [password] - Form Field where the Password is Entered
:: [^PASS^] - Use the Specified Password
:: [F=Incorrect] - If this [Message] appears after the Incorrect Password Attempt.
:: [S=Correct] - The Success Condition to Identify the Valid Credentials.
:: [-V] - Verbose Output