I am trying to brute force by dvwa main login page with hydra, tried every possible command went through a lot of tutorial but no success.

I am using the following commands:

hydra -V -l admin -P /usr/share/pass.txt localhost http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Lo gin:Login failed"

hydra -V -l admin -P /usr/share/pass.txt 127.0.0.1 http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Lo gin:Login failed"

hydra -l admin -P /usr/share/pass.txt 127.0.0.1 http-post-form "/dvwa/login.php:username=^USER^&password=^PASS^&Login=Lo gin:Login failed" -V

and a lot more.

Am i doing anything wrong ??