๐ซSSH (Port 22)
#Login
ssh username@IP #enter the password in the prompt
#id_rsa or id_ecdsa file
chmod 600 id_rsa/id_ecdsa
ssh username@IP -i id_rsa/id_ecdsa #if it still asks for the password, crack it using John
#cracking id_rsa or id_ecdsa
ssh2john id_ecdsa(or)id_rsa > hash
john --wordlist=/usr/share/Wordlists/rockyou.txt hash
#bruteforce
hydra -l uname -P passwords.txt <IP> ssh #'-L' for usernames list, '-l' for username and -p PasswordLast updated
Was this helpful?