Skip to content

Commit

Permalink
hydra: replace telnet with brute force example (tldr-pages#8090)
Browse files Browse the repository at this point in the history
  • Loading branch information
fazlearefin authored May 18, 2022
1 parent e23451e commit ab51547
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions pages/common/hydra.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,9 +12,9 @@

`hydra -l {{username}} -P {{path/to/wordlist.txt}} {{host_ip}} {{ssh}}`

- Guess Telnet credentials using a list of usernames and a single password, specifying a non-standard port and IPv6:
- Guess HTTPS webform credentials using a list of usernames and a list of passwords:

`hydra -L {{path/to/usernames.txt}} -p {{password}} -s {{port}} -6 {{host_ip}} {{telnet}}`
`hydra -L {{path/to/usernames.txt}} -P {{path/to/wordlist.txt}} {{host_ip}} {{https-post-form}} "{{url_without_host}}:{{https_post_request}}:{{login_failed_string}}"`

- Guess FTP credentials using usernames and passwords lists, specifying the number of threads:

Expand Down

0 comments on commit ab51547

Please sign in to comment.