How To Crack RDP Using RDP Forcer: Click Here To Donwload That Software [PDF]

  • 0 0 0
  • Gefällt Ihnen dieses papier und der download? Sie können Ihre eigene PDF-Datei in wenigen Minuten kostenlos online veröffentlichen! Anmelden
Datei wird geladen, bitte warten...
Zitiervorschau

How To Crack RDP Using RDP Forcer The tool needed to do this is RDP Forcer: Click Here To Donwload That Software

If it gives you error you need to install this: https://www.winpcap.org/

Virus scan: https://virusscan.jotti.org/pl-PL/filescanjob/rrq7zixi9u (false positive but for safety, you can run it in Sandboxie or virtual machine)

Read this shit from beginning to the end because this tool can save a lot of time for you and will use only valid logins for cracking!

When you open it you will see this:

First you need to scan IP ranges for open RDP port RDP port is always 3389

You can remove arguments or keep default ones – with those port scanner will stop when it gets 100k IPs with open ports.

For IP ranges use this website: https://www.countryipblocks.net/country_selection.php

Choose the country which you want to scan and select IP ranges format:

We will use a password list for cracking which I will tell you more about later in this tutorial but at this point, you can choose more than one country for port scanning in the country selection with holding CTRL-key. For example, you can choose Portugal and Brasil as these countries use the same language so passwords will be similar in both of them. Keep in mind choosing too many countries may result in very long time needed to scan all of IP ranges!

When you do this put your IP ranges in RDP forcer, click start and wait till the scanning is done. IPs with open 3389 port will get saved in the “log” folder as scan.txt file.

After scanning is done and you have some IPs (I recommend 10k+) go to detector tab. This is the best thing in RDP forcer as it saves a lot of time for you. Basically detector connects to IPs with open ports and checks what windows usernames are on them:

When this is done we, of course, go to ForcerX tab:

You can find previously detected ips with usernames in log folder as detectorGood.txt – add this file as ‘file recognized IPs’

About password list: You can use passwd.txt which contains some basic passwords which arent that bad OR you can spend some time making your password list. For example you can make it bigger to check more combinations or use only few basic passwords such as admin, password, user, administrator etc.

When bruteforcing also remember to put some passwords in language used in that country for example when I Bruteforce Brazilian rdps password “senha” is a must-have.

%login% - will use detected username as password %Login% - the same as above but with first letter capital %LOGIN% - all capital letters %nigol% / %NIGOL% - login backwards You can try others like %login3 and more complicated patterns

Bonus tool: xRDP – https://anonfile.com/sdL0N7reb6/xRdp_rar When you crack RDP with admin account use this file to quickly create a new user account (without need to go control panel and shit, useful if you don’t know the language used on that machine) which you can use for your programs so you won’t get detected by owner. Simply copy and paste it on RDP, can be even desktop as this file will self delete. Save login and password given by that program and connect to the same IP with them.

Some info: Cracked RDPs can be servers running 24/7 or people’s PCs which can be online only when they use it, but most servers have open ports.

On some servers installing new programs might not be available if you don’t have an admin account.

Hope you liked this tutorial. What makes RDP Forcer the best for me is that you use only usernames that actually are on machines you are brute forcing also you can stop/pause and even close it and don’t lose your progress which is useful if you do this on your PC.

Trick By -: @Kingofowners

For More Stuff Like This Just Join Our Channel - Hackersplanet