THC-HYDRA 7.2 - Fast and Flexible network login Bruteforce Tool Updated
The Hacker News

One of the most famous network logon cracker – THC-HYDRA 7.2 get latest Update. Hydra is a parallized login cracker which supports numerous protocols to attack. New modulesare easy to add, beside that, it is flexible and very fast.Hydra was tested to compile on Linux, Windows/Cygwin, Solaris 11, FreeBSD 8.1 and OSX, andis made available under GPLv3 with a special OpenSSL license expansion.

Hydra is best for Samba, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support and is part of Nessus.
Cybersecurity

Changelog v7.2
  • Speed-up http modules auth mechanism detection
  • Fixed -C colonfile mode when empty login/passwords were used (thanks to will(at)configitnow(dot)com for reporting)
  • The -f switch was not working for postgres, afp, socks5,
  • firebird and ncp, thanks to Richard Whitcroft for reporting!
  • Fixed NTLM auth in http-proxy/http-proxy-url module
  • Fixed URL when being redirected in http-form module, thanks to gash(at)chaostreff(dot)at
  • Fix MSSQL success login condition, thanks to whistle_master(at)live(dot)com
  • Fix http form module: optional headers and 3xx status redirect, thx to Gash
  • Fix in configure script for –prefix option, thanks to dazzlepod
  • Update of the dpl4hydra script by Roland Kessler, thanks!
  • Small fix for hydra man page, thanks to brad(at)comstyle(dot)com

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.