Quote Originally Posted by thornez View Post
I am new to Hydra and everything seems pretty straight forward, however, running an attack against my apache server/DVWA to test it out using a short password list I put together containing the actual real password results in the following:

1 of 1 target completed, 0 valid passwords found

I am running Kali Rolling, up to date, Hydra 8.1. Running verbose, I can see that it is in fact attempting the attack with all the passwords, including the correct one. Also, I have heard that there is a Hydra 8.2-Pre, which may address these issues, but thus far I have not figured out if that is actually the case as I do not see how to upgrade to that version.

Thank you for any help on this.
hi,guy!did you have solution now?