thc-hydra icon indicating copy to clipboard operation
thc-hydra copied to clipboard

hydra

Results 69 thc-hydra issues
Sort by recently updated
recently updated
newest added

Hi. Problem is that the first 64 pairs pass correctly, all subsequent ones encounter on the 400 error (bad request). I assume that this is due to redirection to an...

**Describe the bug** When attempting to use the Hydra SMTP module, if Hydra encounters an error for SMTP Login Auth stating auth is disabled / or not using authentication, Hydra...

![image](https://user-images.githubusercontent.com/54774679/180010474-5cadee41-3898-487c-990e-f359d2dedb9a.png) Hi why is this error keep showing I m trying to use it for HackerOneCTF challenge. I use the 9.3v on Kali Linux please help. I have been trying...

I testing bruteforce my opencart store. this is body request: ``` -----------------------------34237939373614592773956005873 Content-Disposition: form-data; name="username" ^USER^ -----------------------------34237939373614592773956005873 Content-Disposition: form-data; name="password" ^PASS^ -----------------------------34237939373614592773956005873 Content-Disposition: form-data; name="redirect" http://**********.com/*******/index.php?route=common/login -----------------------------34237939373614592773956005873-- ``` so how...

enhancement
help wanted
good first issue

version is v9.1-dev 2019.7.15 all passwords are valid in RDP module when system is win2003 when system is win7 or win2008 function is ok

help wanted

i use sudo hydra -l kalilouis -P pass3.txt ftp://IP and Hydra v9.3 (c) 2022 by van Hauser/THC & David Maciejak - Please do not use in military or secret service...

When I explode the RDP protocol, if the target system is installed with anti-virus software and the explosion is blocked, Hydra will always be in the scanning state. Specifying -...

help wanted

**Describe the bug** I am trying to use Hydra to brute-force MSSQL logins (disclaimer: authorized). Before running larger user and password lists, I am trying to verify accurate function of...

enhancement
help wanted

Running hydra 9.2-1 on Manjaro 21.1.6. I'm trying to use hydra for a basic HackTheBox task. There is RDP service running on Windows machine with "Administrator" username and no password....

If there are abnormal errors such as connection failure in password blasting, for example, when hydra exits with hydra_child_exit(1) and hydra_child_exit(2), it will reconnect and retry the username and password...