Title: hydra.tcz Description: THC-Hydra Version: 5.8 Author: Van Hauser Original-site: http://freeworld.thc.org/thc-hydra/ Copying-policy: GPLv3 Size: 84k Extension_by: andriscom Tags: THC-Hydra Comments: A very fast network logon cracker which support many different services. Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast. Currently this tool supports: TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNMP, SMTP-AUTH, SOCKS5, VNC, POP3, IMAP, NNTP, PCNFS, ICQ, SAP/R3, LDAP2, LDAP3, Postgres, Teamspeak, Cisco auth, Cisco enable, AFP, LDAP2, Cisco AAA (incorporated in telnet module). This tool is a proof of concept code, to give researchers and security consultants the possiblity to show how easy it would be to gain unauthorized access from remote to a system. Usage examples: hydra -L userlist -P password 192.168.0.1 smb hydra -L userlist -P password ftp.example.com ftp -f cat dictionary.txt | pw-inspector -m 6 -c 2 -n > passlist.txt Built with CFLAGS: -march=i486 -mtune=i686 -Os -pipe Built with CXXFLAGS: -march=i486 -mtune=i686 -Os -pipe Built with LDFLAGS: -Wl,-O1 Built with the following options: ./configure --prefix=/usr/local --disable-xhydra Source: http://freeworld.thc.org/releases/hydra-5.8-src.tar.gz Change-log: 2010/11/02 Version: 5.8 Current: 2010/11/02 Version: 5.8