# simple login
ssh username@$IP
# login with rsa key
chmod 600 id_rsa
ssh username@$IP -i id_rsa
nmap -sV $IP -p 22
# weak keys
nmap $IP--script ssh-hostkey --script-args ssh_hostkey=full -oN recon/nmap.ssh_weak_keys -p 22
hydra -l username -P ~/Documents/rockyou.txt ssh://$IP
ncrack -p 22 -u username -P wl.txt $IP