Skip to content

JohnBatshon/SSH-Login-Brute-Force

Repository files navigation

SSH-Login-Brute-Force

Description

This script performs a basic SSH brute force login attack on a specified target IP address using the 'paramiko' library for SSH communication and 'pwn' for enhanced interaction with the script. It iterates through a list of common passwords from the "ssh-common-passwords.txt" file, attempting each password with a provided username. During each attempt, it logs the password being tried, checks if the connection is successful, and prints the result, indicating whether the password is valid or not. It keeps track of the number of attempts made. Please note that this script is intended for educational and testing purposes and should be used responsibly and ethically, only on systems for which you have proper authorization. Unauthorized access to computer systems or networks is illegal and unethical.

Languages and Utilities Used

  • Python

Environments Used

  • Kali Linux

Example SSH Brute Force Attempt

Showing the script in action via Kali Command-Line Interface:
Disk Sanitization Steps

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages