5e712b51-aaca-4be6-88e0-94e3684dc814_10._ssh_enumeration
5e712b51-aaca-4be6-88e0-94e3684dc814_10._ssh_enumeration
SSH Enumeration
Created @June 5, 2025 10:00 PM
Tags
1. What is SSH?
SSH (Secure Shell) is a secure remote login protocol used to access and
manage devices, primarily Unix/Linux systems.
Brute-forceable accounts
Key-based Auth Testing Attempt login using stolen or guessed private keys
5. Sample Workflow
1. Scan for SSH port (22/tcp) using Nmap or Metasploit:
Expected Output:
use auxiliary/scanner/ssh/ssh_login
set RHOSTS target_ip
set USERNAME root
set PASS_FILE /usr/share/wordlists/rockyou.txt
run
Expected Output:
use auxiliary/scanner/ssh/ssh_login_pubkey
set RHOSTS target_ip
set USERNAME user
set KEY_PATH /home/user/.ssh/id_rsa
run
7. Real-World Impact
SSH is often the first target for attackers on internet-facing systems.
Summary
Aspect Details