Categories
  Encyclosphere.org ENCYCLOREADER
  supported by EncyclosphereKSF

Hydra

From HandWiki - Reading time: 2 min

THC Hydra
Developer(s)THC
Stable release
9.4 / September 8, 2022; 22 months ago (2022-09-08)[1]
Repositorygithub.com/vanhauser-thc/thc-hydra
Written inC
Operating systemCross-platform
PlatformUnix
TypePassword cracking
LicenseGNU General Public License (version 3 or later)
Websitewww.thc.org

Hydra (or THC Hydra) is a parallelized network login cracker built in various operating systems like Kali Linux, Parrot and other major penetration testing environments.[2] Hydra works by using different approaches to perform brute-force attacks in order to guess the right username and password combination. Hydra is commonly used by penetration testers together with a set of programmes like crunch,[3] cupp[4] etc, which are used to generate wordlists. Hydra is then used to test the attacks using the wordlists that these programmes created.

Hydra is set to be updated over time as more services become supported. The creator of Hydra publishes his work in repositories like GitHub.

Supported protocols

Hydra supports many common login protocols like forms on websites, FTP, SMB, POP3, IMAP, MySQL, VNC, SSH, HTTP(S) and others.[5]

References

External links





Licensed under CC BY-SA 3.0 | Source: https://handwiki.org/wiki/Software:Hydra
2 views | Status: cached on August 20 2024 08:12:48
↧ Download this article as ZWI file
Encyclosphere.org EncycloReader is supported by the EncyclosphereKSF