diff --git a/SSH_Bruteforce.md b/SSH_Bruteforce.md index a75425c..a699340 100644 --- a/SSH_Bruteforce.md +++ b/SSH_Bruteforce.md @@ -1,4 +1,4 @@ -# SSH Bruteforce with HYDRA +# SSH Bruteforce with Hydra 1. After extracting credentials from the Payroll Application, use the credentials to run a bruteforce attack.