diff --git a/SSH_Bruteforce.md b/SSH_Bruteforce.md index a699340..9e62d30 100644 --- a/SSH_Bruteforce.md +++ b/SSH_Bruteforce.md @@ -1,4 +1,4 @@ -# SSH Bruteforce with Hydra +# SSH Bruteforce with thc-hydra 1. After extracting credentials from the Payroll Application, use the credentials to run a bruteforce attack.