Skip to content

HiItsMe2117/X22

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

X22

Automatically Bruteforce SSH

This is a simple script I wrote to automatically bruteforce the SSH protocol with little to no user interaction. It uses hydra with easily modifiable password and username lists. It also runs an nmap scan which is outputted to a text file for more easily read outputs. The nmap scan searches only for port 22 with speed in mind. I have included the nmap scan as it has helped me when wanting to put things on pause or when automated by a WiFi connection; something to look back on.