Nmap is the most versatile port scanner with extensive SSH scanning capabilities.
nmap -p 22 192.168.1.0/24
This command scans for SSH (port 22) across the specified subnet.
nmap -sV -p 22 192.168.1.1
This command detects the SSH service version on the target.
nmap -A -p 22 192.168.1.1
This command performs OS detection, version detection, script scanning, and traceroute.
nmap --script ssh-auth-methods -p 22 192.168.1.1
This command identifies supported authentication methods on the SSH server.
nmap --script ssh-brute --script-args userdb=users.txt,passdb=passwords.txt -p 22 192.168.1.1
This command attempts to brute force SSH credentials using the specified username and password lists.
nc -v 192.168.1.1 22
This command uses netcat to connect to the SSH port and retrieve the banner, which often contains version information.
ssh-audit 192.168.1.1
This command uses the ssh-audit tool to analyze SSH server configuration and identify security issues.
ssh -v user@192.168.1.1
This command attempts an SSH connection with verbose output, revealing authentication methods and server configuration.
nmap --script ssh2-enum-algos -p 22 192.168.1.1
This command enumerates the encryption, compression, and MAC algorithms supported by the SSH server.
nmap --script vuln -p 22 192.168.1.1
This command runs Nmap's vulnerability detection scripts against the SSH server.
Use OpenVAS/Greenbone Vulnerability Management to perform a comprehensive vulnerability scan of the SSH server.
use auxiliary/scanner/ssh/ssh_version
This Metasploit module identifies the SSH version, which can be cross-referenced with known vulnerabilities.
ssh -Q kex
This command lists the supported key exchange algorithms on your SSH client, which can be compared with the server's.
ssh -Q cipher
This command lists the supported cipher algorithms on your SSH client.