Sign in to follow this  
Lincoln

How to crack RDP - My way to get into RDP/VPS servers with only one tool!

Recommended Posts

[align=center]Hello

I always knew remote desktop protocol (RDP) is crackable and tried it but never really got hits but finally I decided to get better in this so I spent some time and checked all RDP cracking tools available on the internet, compared them and found the best possible way in my opinion to do this. And all this with one tool which isn't that popularized in cracking community.

 

If you dont know what RDP is, it's remote desktop protocol where with valid credentials (IP, login, password) you can connect to someone's PC or server and from desktop do pretty much anything, it might be browsing their files, passwords or just using their computing power to run your programs which is usefull for crackers or crypto miners. When you get some hits you can continue cracking more RDPs on cracked ones  pepo_broly_sucks.png Just search remote desktop in your Windows smile.png[/align]

 

[align=center][hide]The tool needed to do this is RDP Forcer: https://anonfile.com...ked-_PC-RET_rar

If it gives you error you need to install this: https://www.winpcap.org/

 

Virus scan: https://virusscan.jo...njob/rrq7zixi9u (false positive but for safety you can run it in sandboxie or virtual machine)

 

Read this shit from beginning to the end because this tool can save a lot of time for you and will use only valid logins for cracking!

 

When you open it you will see this:

?url=https%3A%2F%2Fi.imgur.com%2FeocUNdY.png

 

First you need to scan IP ranges for open RDP port

RDP port is always 3389

 

You can remove arguments or keep default ones - with those port scanner will stop when it gets 100k ips with open ports.

 

For IP ranges use this website: https://www.countryi...y_selection.php

 

Choose country which you want to scan and select ip ranges format:

?url=https%3A%2F%2Fi.imgur.com%2FHYRocNT.png

 

We will use password list for cracking which I will tell you more about later in this tutorial but at this point you can choose more than one country for port scanning in the country selection with holding CTRL key. For example you can choose Portugal and Brasil as these countries use the same language so passwords will be similiar in both of them.

Keep in mind choosing too many countries may result in very long time needed to scan all of ip ranges!

 

When you do this put your ip ranges in rdp forcer, click start and wait till the scanning is done. IPs with open 3389 port will get saved in "log" folder as scan.txt file.

 

After scanning is done and you have some IPs (I recommend 10k+) go to detector tab. This is the best thing in RDP forcer as it saves a lot of time for you. Basically detector connects to IPs with open ports and checks what windows usernames are on them:

?url=https%3A%2F%2Fi.imgur.com%2FPFWOOPB.png

 

When this is done we of course go to ForcerX tab:

?url=https%3A%2F%2Fi.imgur.com%2FQyE28es.png

 

You can find previously detected ips with usernames in log folder as detectorGood.txt - add this file as 'file recognized IPs'

 

About password list:

You can use passwd.txt which contains some basic passwords which arent that bad OR you can spend some time making your password list.

For example you can make it bigger to check more combinations or use only few basic passwords such as admin, password, user, administrator etc.

 

When bruteforcing also remember to put some passwords in language used in that country for example when I bruteforce Brazilian rdps password "senha" is a must have.

 

%login% - will use detected username as password

%Login% - the same as above but with first letter capital

%LOGIN% - all capital letters

%nigol% / %NIGOL% - login backwards

you can try others like %login%123 and more complicated patterns

 

 

Bonus tool:

xRDP - https://anonfile.com...N7reb6/xRdp_rar

When you crack RDP with admin account use this file to qucikly create new user account (without need to go control panel and shit, useful if you don't know language used on that machine) which you can use for your programs so you wont get detected by owner. Simply copy and paste it on RDP, can be even desktop as this file will self delete. Save login and password given by that program and connect to the same IP with them.

 

 

Some info:

Cracked RDPs can be servers running 24/7 or people's PCs which can be online only when they use it, but mostly servers have open ports.

On some servers installing new programs might not be available if you don't have admin account.

 

 

Hope you liked this tutorial. What makes RDP Forcer the best for me is that you use only usernames that actually are on machines you are bruteforcing also you can stop/pause and even close it and don't lose your progress which is usefull if you do this on your PC.

also sorry for my ruski english hope you understood everything wub.png 

 

[/hide][/align]

Share this post


Link to post
Share on other sites

trhanks a loot zdr

Share this post


Link to post
Share on other sites

Thank you for sharing this , will try it

Share this post


Link to post
Share on other sites

1. You have to fix images in your thread

2. ForcerX is outdated and misses lot hits, but its helpful to combine with other tools

Share this post


Link to post
Share on other sites

[align=center]Hello

I always knew remote desktop protocol (RDP) is crackable and tried it but never really got hits but finally I decided to get better in this so I spent some time and checked all RDP cracking tools available on the internet, compared them and found the best possible way in my opinion to do this. And all this with one tool which isn't that popularized in cracking community.

 

If you dont know what RDP is, it's remote desktop protocol where with valid credentials (IP, login, password) you can connect to someone's PC or server and from desktop do pretty much anything, it might be browsing their files, passwords or just using their computing power to run your programs which is usefull for crackers or crypto miners. When you get some hits you can continue cracking more RDPs on cracked ones  pepo_broly_sucks.png Just search remote desktop in your Windows smile.png[/align]

 

 

lets see  :fiesta: :fiesta:

Share this post


Link to post
Share on other sites

Thank you for sharing this , will try it

Share this post


Link to post
Share on other sites

Thank you for sharing this , will try it

Share this post


Link to post
Share on other sites

i'll look for it, thx dude

Share this post


Link to post
Share on other sites

Thank you for sharing this , will try it

Share this post


Link to post
Share on other sites

[align=center]Hello

I always knew remote desktop protocol (RDP) is crackable and tried it but never really got hits but finally I decided to get better in this so I spent some time and checked all RDP cracking tools available on the internet, compared them and found the best possible way in my opinion to do this. And all this with one tool which isn't that popularized in cracking community.

 

If you dont know what RDP is, it's remote desktop protocol where with valid credentials (IP, login, password) you can connect to someone's PC or server and from desktop do pretty much anything, it might be browsing their files, passwords or just using their computing power to run your programs which is usefull for crackers or crypto miners. When you get some hits you can continue cracking more RDPs on cracked ones  pepo_broly_sucks.png Just search remote desktop in your Windows smile.png[/align]

 

 

 

tysm for sharing

Share this post


Link to post
Share on other sites

[align=center]Hola

, siempre supe que el protocolo de escritorio remoto (RDP) es crackeable y lo probé, pero en realidad nunca obtuve resultados, pero finalmente decidí mejorar en esto, así que pasé un tiempo y revisé todas las herramientas de cracking de RDP disponibles en Internet, las comparé y encontré el La mejor manera posible en mi opinión para hacer esto. Y todo esto con una herramienta que no es tan popular en la comunidad de craqueo.

 

Si no sabe qué es RDP, es un protocolo de escritorio remoto en el que, con credenciales válidas (IP, inicio de sesión, contraseña), puede conectarse a la PC o servidor de alguien y desde el escritorio puede hacer prácticamente cualquier cosa, puede ser navegar por sus archivos, contraseñas o simplemente usar su poder de cómputo para ejecutar sus programas, lo cual es útil para los crackers o crypto miners. Cuando recibas algunos golpes, puedes continuar rompiendo más RDP en los que están agrietados.  pepo_broly_sucks.png Solo busca el escritorio remoto en tu Windows smile.png[/align]

 

 

a ver este método y gracias por compartirlo método y gracias por compartirlo  :feelsgood: :feelsgood: :feelsgood:

Share this post


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Sign in to follow this