2 Ways to Hack Remote Desktop Password using kali Linux

Remote Desktop run on port 3389 so in order to discover information regarding the RDP we need to execute the following script:

Nmap –sV 192.168.0.100


Xhydra
Open your Kali Linux terminal and Type xhydra and press enter

In the target tab, select
Single Target: 192.168.0.100

Protocol: rdp


In passwords tab, select

Username: Type Victim user name

In the passwords, select the password list option and browse to select your Passwords file. Here I have used my custom password file.


Now select start tab and click on start button, the password cracking begins and result is as follows


Hydra

Open kali linux terminal Run the following command

 hydra -l raj -P /root/Desktop/pass.txt 192.168.0.100 rdp

·         -l indicates a single username (use -L for a username list)
·         -P indicates use the following password list
·         ^USER^ tells Hydra to use the username or list in the field

After a few minutes, Hydra hack the password


To connect to victim using remote desktop, we can use rdesktop program 

rdesktop -u -p  


0 comments:

Post a Comment