diff --git a/SSH_Bruteforce.md b/SSH_Bruteforce.md index b963741..a75425c 100644 --- a/SSH_Bruteforce.md +++ b/SSH_Bruteforce.md @@ -1,3 +1,5 @@ +# SSH Bruteforce with HYDRA + 1. After extracting credentials from the Payroll Application, use the credentials to run a bruteforce attack. ```