View Issue Details

IDProjectCategoryView StatusLast Update
0007419Kali LinuxTool Upgrade Requestpublic2021-12-09 13:37
Reporterkarnhuis Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Product Version2021.3 
Summary0007419: THC-Hydra version 9.1 is not working on Kali 2021-3.
Description

When using THC-Hydra version 9.1 no communication is established.
Using Wireshark you can see that there is no packets send from or to the machine using THC-Hydra rendering the tool unusable.

Steps To Reproduce

Just use the tool.

I set up DVWA on one virtual box and Kali 2021-3 on another.
Using THC-Hydra version 9.1 on the Kali box to brute force the DVWA box does not give any result. It just tells me it is polling.
Even using the correct name and password the result is the same. It keeps trying.
Using Wireshark you can see there is no traffic between these two boxes.

Upgrading to a higher version of THC-Hydra does give positive results.

Additional Information

Even on the GitHub page of THC-Hydra they mention that there is a bug in version 9.1:

Note: you need hydra 9.0 - or better 9,2+. hydra 9.1 has a bug in the module and does not work.

Activities

sbrun

sbrun

2021-12-09 13:37

manager   ~0015494

version 9.2-1 is now in kali-rolling

Issue History

Date Modified Username Field Change
2021-10-22 05:38 karnhuis New Issue
2021-10-22 05:38 karnhuis Status new => assigned
2021-10-22 05:38 karnhuis Assigned To => sbrun
2021-10-28 09:58 g0tmi1k Severity major => minor
2021-12-09 13:37 sbrun Status assigned => resolved
2021-12-09 13:37 sbrun Resolution open => fixed
2021-12-09 13:37 sbrun Note Added: 0015494