Hacking with Hydra — A Practical Tutorial

Hydra is a fast password cracker used to brute-force and gain access to network services like SSH & FTP.

Manish Shivanandhan
Stealth Security

--

Note: All my articles are for educational purposes. If you use it illegally and get into trouble, I am not responsible. Always get permission from the owner before scanning / brute-forcing / exploiting a system.

Hydra is a brute-forcing tool that helps us to crack passwords of network services. Hydra can perform rapid dictionary attacks against more than 50 protocols. This includes telnet, FTP, HTTP, HTTPS, SMB, databases, and several other services.

Hydra was developed by the hacker group “The Hacker’s Choice”. Hydra was first released in the year 2000 as a proof of concept tool that demonstrated we can perform attacks on network logon services.

Hydra is also a parallelized login cracker. This means you can have more than one connection in parallel. Unlike sequential brute-forcing, this reduces the time required to crack a password.

In the last article, we explained another brute-force tool called John the Ripper. Though John and Hydra are brute-force tools, John works offline while Hydra works online.

--

--

Manish Shivanandhan
Stealth Security

Engineer / Product Manager. Writes about Artificial Intelligence, Cybersecurity and Product Management. More at manishmshiva.com