EEEEEEEEEEEEEEEEEEEIEEEEEEEEEEEEEEEEEE / WRDP

Simple brute forcing tool for Remote Desktop (Microsoft RDP)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WRDP

Brute force tool for Microsoft Remote Desktop on port 3389

Getting Started:

git clone https://github.com/wuseman/wrdp
cd wrdp
chmod +x wrdp
bash wrdp

Now just enter username + password, you will need a file with alot of ip addresses and you're done.

Have fun!

Authors:

License

This project is licensed under the GNU General Public License v3.0 - see the LICENSE.md file for details

Contact

If you have problems, questions, ideas or suggestions please contact me on *wuseman@nr1.nu - For faster contact visit freenode irc network or the webchat and type '/msg wuseman hi!' in the input bar and I will reply you ASAP I will see the message.

Enter Freenodes network via your own client 'chat.freenode.com:+6697 or use their new web client here

Cheers!

About

Simple brute forcing tool for Remote Desktop (Microsoft RDP)

License:GNU General Public License v3.0


Languages

Language:Shell 100.0%