D4RKH0R1Z0N / RDP-SPLOIT

Advanced RDP Hacking Tool

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool


Logo

RDP-Sploit

RDP Malware
Made Only For Educational Purposes

Table Of Contents

About The Project

RDP-Sploit is a Tool built for Windows RDP Malware it enables RDP in the Victim Machine and Send the Info of the Victim to the Attacker (You)

Built With

Also This is Build with GitHub API so You Will need a GitHub Token and give it repo permission. Click Here to View How to Create a GitHub Token

Getting Started

How to Install

Prerequisites

We just need pyinstaller! only one package do the following command below to install it!

pip install pyinstaller

Installation

Installation -

git clone https://github.com/D4RKH0R1Z0N/rdp-sploit && cd rdp-sploit && cd bin && python rdp-sploit.py

Usage

After Installation and running the script now type create or payload in the script, now Enter the information the Script Asks you (It need to be valid for it to work)

Now Go to the location that the script showed you, and make the victim execute it, it will prompt a uac asking to grant admin permission and click yes now goto your repo on github and click the issue tab copy the IP address and type mstsc and wait for the application to open.

Now enter the IP Address, if it asks you for the username enter the name given in the issue title where the ip address is, if you can't find it follow this format (username - pc_name - ip address) Now connect to RDP and that's all You hacked the victim!

Status (Client) Status (Server)
Not Tested Works (Windows 11)

Authors

About

Advanced RDP Hacking Tool


Languages

Language:Python 100.0%