diff --git a/pentesting/pentesting-ssh.md b/pentesting/pentesting-ssh.md index 4ab56cbb..ba67ec95 100644 --- a/pentesting/pentesting-ssh.md +++ b/pentesting/pentesting-ssh.md @@ -286,5 +286,12 @@ Entry_1: Name: Hydra Brute Force Description: Need Username Command: hydra -v -V -u -l {Username} -P {Big_Passwordlist} -t 1 -u {IP} ssh + +Entry_2: + Name: consolesless mfs enumeration + Description: SSH enumeration without the need to run msfconsole + Note: sourced from https://github.com/carlospolop/legion + Command: msfconsole -q -x 'use auxiliary/scanner/ssh/ssh_version; set RHOSTS {IP}; set RPORT 22; run; exit' && msfconsole -q -x 'use scanner/ssh/ssh_enumusers; set RHOSTS {IP}; set RPORT 22; run; exit' && msfconsole -q -x 'use auxiliary/scanner/ssh/juniper_backdoor; set RHOSTS {IP}; set RPORT 22; run; exit' + ```