WannaHydra – The Latest Malware Threat For Android Devices

The Antivirus Company Avast issued an alert on Monday about the spread of a virus that attempts to infect Brazilians smartphones and steal consumers’ banking data. The malware is called WannaHydra, which has the capabilities to hijack information, collect call logs, access contacts and take photos from the infected device. According to Avast, the virus […]

THC-Hydra – Very Fast Network Logon Cracker

Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast. This fast, and many will say fastest network logon cracker supports many different services. Deemed ‘The […]

Online Password Bruteforce Attack With THC-Hydra Tool

According to Kali, THC-Hydra Tool is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. This Tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely. It […]

What Is Hydra Tool In Kali Linux And How Does It Work?

Hydra Tool is a password detection tool (cracking) that can be used in a wide range of situations, including authentication-based forms commonly used in web applications. This is a fast and stable network connection hacking tool that uses dictionary attacks or brute force to try different passwords and connection groups on the login page. When […]

Hands-on: Blue Hydra can expose the all-too-unhidden world of Bluetooth

Bluetooth Low Energy devices like smart watches, “wearables,” give you up all day. My new neighbor was using AirDrop to move some files from his phone to his iMac. I hadn’t introduced myself yet, but I already knew his name. Meanwhile, someone with a Pebble watch was walking past, and someone named “Johnny B” was idling […]

Cracking Online Web Form Passwords Using Hydra & Burp Suite

Welcome back guys. Today we will see how we can perform a brte-force attack on online web forms using Hydra. Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept […]

Fighting the OSX/Flashback Hydra

The biggest Mac botnet ever encountered, the OSX/Flashback botnet, is being hit hard. On April 12th, Apple released a third Java update since the Flashback malicious code outbreak. This update includes a new tool called MRT (Malware Removal Tool) which allows Apple to quickly push malware removal code to their user base. The first mission