/ssh_bruteforce

A simple python script to brute force through ssh enabled logins

Primary LanguagePython

Python script to brute force SSH logins:

Use this program to brute force through ssh logins using your favourite dictionary

USAGE:- python ssh-brute_ir.py -H 'host name or ip address' -u 'username' -F dictionary.txt