Forum Thread: Issues on Hydra

Im current new in hacking,the first software i tried is Hydra.
What's happening currently is Hydra keeps on showing this
ATTEMPT target smtp.live.com - login "xxx@hotmail.com" - pass "cessava" - 44784 of 306878 child 8
VERBOSE Could not create an SSL session: error:140770FC:SSL routines:SSL23GETSERVERHELLO:unknown protocol
ERROR Child with pid 322464 terminating, can not connect

Is there any one face this issue before?or is there any way to solve this

Step 1:

3 Responses

as well i'm having issue with crunch as well.
This is the code I'm having in cygwin

$ make
Building binary...
/usr/bin/gcc -pthread -Wall -pedantic -std=c99 undefined crunch.c -lm -o crunch
gcc: error: undefined: No such file or directory
Makefile:74: recipe for target 'crunch' failed
make: * crunch Error 1

First, I wouldn't use hydra for webpage bruteforcing, there is better software out there like burpsuite.
Second, gcc is a linux compiler, make sure it's installed from the cygwin package manager.

Hope this helps

oops i forgot where is my burp suite lol~

Share Your Thoughts

  • Hot
  • Active