THC Hydra

When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more than 50 protocols, including telnet, ftp, http, https, smb, several databases, and much more. Like THC Amap this release is from the fine folks at THC. Other online crackers are Medusa and Ncrack. The Nmap Security Scanner also contains many online brute force password cracking modules. For downloads and more information, visit the THC Hydra homepage.

Popularity
#22, 7
Latest release
  • 8.2
  • June 16, 2016 (7 years, 9 months ago)
Links
Rating
★★★★½ (8)
★★★★★
75% ★★★★
12% ★★★
0% ★★
0%
12%
Outdated/incomplete?

Screenshot

Comments

no rating CHS_HK

this is the new link https://github.com/vanhauser-thc/thc-hydra

no rating ow

I just find it annoying that the restore doesn't take into consideration the number of passwords already tested so that the speed is just a messy guess. Great tool, but the password generator is so weak.

no rating Oscar Henriquez

update the link https://github.com/vanhauser-thc/THC-Archive/tree/master/Tools

@ram3a t.me

Hydra can not log in correctly on Google or Yahoo, even with proxy list ,

★★★★★ littl

This comment section tho. :o)

Thanks Harvey for the new link of Hydra website will dig that. I'm currently trying to recover the user and psw of my router and I need more information about the command possibilities.

PS : Hydra was not meant to easily crack any password in the world, it's more like a tool to test your network security.

PPS : Love the anispam question, very smart ! Thanks for making my education :D

no rating magizian

grex.org/~god/hydra-for-android.tar.gz

THC Hydra binary port for android.

no rating DeadLink

THC Site link is dead. 23242526272829303132333435363738394041424344454647484950

no rating Max Lee

Heya, Anyone know how Hydra determines attack speed? Using my PC i can get anywhere between 75 -150 per minute. How many per minute will a Pi do?

no rating David

If you want to use Hydra I would just recommend getting an iso of Kali linux just go to Kali.org and download the iso file and burn it i'm pretty sure people are gonna get mad at this comment this is just a suggestion.

no rating Patrick

I notice that some people on this comment page are just asking to access an email account or a game account. keep in mind that THC Hydra brute forces using a dictionary attack, meaning that a file with a bank of common passphrases is run through by the program, to crack an authentication service. You can't just expect it to plug into an auth. service and instantly crack the password, unless you give it limitations (I'm assuming, because I use aircrack-ng with crunch), so it knows where to look. I recommend that you read the README file included. If you don't understand what it says, then... I don't know, man.

no rating Christy K Kurian

How we can use big wordlist on Hydra Mine shows an error maximum allowed password 50000000 But mine is more than that

★★★★★ AHMED ALSALAM

I have used Cygwin to install Hydra 8 on my Windows 7 OS, however, when using the "./xhydra" command, I receive this error: "Gtk-WARNING **: cannot open display". Any advice?

★★★★ Zerghunter666

I use THC-Hydra on my Raspberry Pi 3 with a copy of Kali Linux and its great easy and worth it!

★★★★★ Linux User

try installing xhydra on you Linux from the software center its easier to use and works!

no rating DeNZeL

hydra is dead? Why latest release 8.1 Dec. 8, 2014? =(!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

no rating vampire

Find this to be almost always quicker than ncrack.

no rating Bobby

Can you please make a website for this, that we can do off of a website

★★★★★ Harvey

Suggest changing the link in the main article as Hydra has moved to a GitHub server. https://github.com/vanhauser-thc/thc-hydra Your welcome :)

no rating Julz

Hey Dekota Coppler, your link to the site you gave has expired, there's no download there mate.

no rating Daniel Niu

I used this to hack into Mr. Diamonds email

LOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOLOL

★★★★★ cisco

I have been using this for my internal ethical hacking tasks to brute force telnet access to Cisco network devices (routers, switches etc) with great success. It is very fast and stable tool. Have been using it on Kali Linux lately.

no rating Dakota Coppler

For anyone interested in using hydra for your android phone I made it extremely simple..

Download the hydra standalone android app here

http://droid-hacks.com/uhydra.apk

Its hydra compiled under ARM with a unique c++ overcast I added..

Just open the app and you got hydra ready at yours finger tips..

no rating xDaegothx

I have used Cygwin to install Hydra 8 on my Windows 7 OS, however, when using the "./xhydra" command, I receive this error: "Gtk-WARNING **: cannot open display". Any advice?

no rating trix

Find this to be almost always quicker than ncrack.

★★★★★ Martin

I'm amazed of the many protocols supported, and its fast! a windows gui would be great though

Comments disabled

Feed for updates.

Home