I'm currently running Hydra on my internal network against the ssh service (DeIce Project/ VM Ware - 2 cores and 4 gbs ram allocated) using the rockyou wordlist included in Kali. Over the course of 3 days it has found no matches using two different username list (one containing five names, the other 20). Can someone take a look at my commands and make sure that my syntax is ok? They are as follows:

hydra -L /root/Desktop/De-Ice/commonuserlist -P /root/Desktop/De-Ice/rockyou.txt -v -e nsr -o hydra.out ssh://192.168.1.100:22

hydra -L /root/Desktop/De-Ice/herotuserslist -P /root/Desktop/De-Ice/rockyou.txt - v -e ns -o hydra2.out ssh://192.168.1.100:22


Thanks.