ssh (Secure Shell)

Description

Enumeration

Exploitation

Brute Force

One of the ways to exploit SSH is to simply brute force username/password combinations which can be done using hydra:

hydra -L $USERS_LIST -P $PASSWORDS_LIST $IP ssh