ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

HOW TO CRACK RPD | RDP FORCER


  • Please log in to reply
HOW TO CRACK RPD | RDP FORCER

#91

allenng321
allenng321
    Offline
    0
    Rep
    0
    Likes

    Advanced Member

  • PipPipPipPip
Posts: 99
Threads: 0
Joined: Mar 31, 2020
Credits: 0

Four years registered
#91

ty


  • 0

#92

younes1999
younes1999
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 7
Threads: 0
Joined: Jul 02, 2018
Credits: 0
Five years registered
#92

thx i will tr


  • 0

#93

jack1600
jack1600
    Offline
    0
    Rep
    5
    Likes

    Veteran

  • PipPipPipPipPipPipPip
Posts: 440
Threads: 0
Joined: Apr 04, 2020
Credits: 0

Four years registered
#93

THNKX


  • 0

#94

h050h
h050h
    Offline
    0
    Rep
    48
    Likes

    Veteran

  • PipPipPipPipPipPipPip
Posts: 530
Threads: 6
Joined: Apr 05, 2020
Credits: 0

Four years registered
#94

 

If you dont know what RDP is, it’s remote desktop protocol where with valid credentials (IP, login, password) you can connect to someone’s PC or server and from desktop do pretty much anything, it might be browsing their files, passwords or just using their computing power to run your programs which is usefull for crackers or crypto miners.

Whe,you get some hits you can continue cracking more RDPs on cracked ones

 

The tool needed to do this is RDP Forcer

 

Virus scan:
 

(false positive but for safety you can run it in sandboxie or virtual machine)

 

If it gives you error you need to install this:

 

 

Read this shit from beginning to the end because this tool can save a lot of time for you and will use only valid logins for cracking!

 

When you open it you will see this:

?url=https%3A%2F%2Fi.imgur.com%2FqpWOgXR

 

First you need to scan IP ranges for open RDP port

RDP port is always 3389

 

You can remove arguments or keep default ones – with those port scanner will
 

For IP ranges use this website:


Choose country which you want to scan and select ip ranges format:
?url=https%3A%2F%2Fi.imgur.com%2FS5OY1jn

 

We will use password list for cracking which I will tell you more about later in this tutorial but at this point you can choose more than one country for port scanning in the country selection with holding CTRL key. For example you can choose Portugal and Brasil as these countries use the same language so passwords will be similiar in both of them.
Keep in mind choosing too many countries may result in very long time needed to scan all of ip ranges!

When you do this put your ip ranges in rdp forcer, click start and wait till the scanning is done. IPs with open 3389 port will get saved in “log” folder as scan.txt file.

After scanning is done and you have some IPs (I recommend 10k+) go to detector tab. This is the best thing in RDP forcer as it saves a lot of time for you. Basically detector connects to IPs with open ports and checks what windows usernames are on them:

?url=https%3A%2F%2Fi.imgur.com%2FMRiafVp

 

When this is done we of course go to ForcerX tab:
?url=https%3A%2F%2Fi.imgur.com%2F4tDsnDk

 

 

You can find previously detected ips with usernames in log folder as detectorGood.txt – add this file as ‘file recognized IPs’

 

About password list:

 

You can use passwd.txt which contains some basic passwords which arent that bad OR you can spend some time making your password list.

For example you can make it bigger to check more combinations or use only few basic passwords such as admin, password, user, administrator etc.

 

When bruteforcing also remember to put some passwords in language used in that country for example when I bruteforce Brazilian rdps password “senha” is a must have.

 

%login% – will use detected username as password

%Login% – the same as above but with first letter capital
%LOGIN% – all capital letters
%nigol% / %NIGOL% – login backwards
you can try others like %login%123 and more complicated patterns

 


MORE INFOS

 

Cracked RDPs can be servers running 24/7 or people’s PCs which can be online only when they use it, but mostly servers have open ports.

On some servers installing new programs might not be available if you don’t have admin account.


FINALLY
Hope you liked this tutorial. What makes RDP Forcer the best for me is that you use only usernames that actually are on machines you are bruteforcing also you can stop/pause and even close it and don’t lose your progress which is usefull if you do this on your PC.


 

 


  • 0

#95

Luani
Luani
    Offline
    248
    Rep
    445
    Likes

    Veteran

Posts: 942
Threads: 64
Joined: May 28, 2018
Credits: 2

Six years registered
#95

i hope this still works :) thanks man


  • 0

#96

richbichryan
richbichryan
    Offline
    0
    Rep
    6
    Likes

    Addicted

Posts: 175
Threads: 1
Joined: Feb 10, 2020
Credits: 0

Four years registered
#96

thank you this one spicy ass fucking guide


  • 0

Don't be no fag ass bitch, if you gonna leech at least UPVOTE posts

TY/THX/DSJAHKGLDK WILL BE REPORTED


#97

ali8879
ali8879
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 1
Threads: 0
Joined: Apr 09, 2020
Credits: 0
Four years registered
#97

 

If you dont know what RDP is, it’s remote desktop protocol where with valid credentials (IP, login, password) you can connect to someone’s PC or server and from desktop do pretty much anything, it might be browsing their files, passwords or just using their computing power to run your programs which is usefull for crackers or crypto miners.

Whe,you get some hits you can continue cracking more RDPs on cracked ones

 

The tool needed to do this is RDP Forcer

 

Virus scan:
 

(false positive but for safety you can run it in sandboxie or virtual machine)

 

If it gives you error you need to install this:

 

 

Read this shit from beginning to the end because this tool can save a lot of time for you and will use only valid logins for cracking!

 

When you open it you will see this:

?url=https%3A%2F%2Fi.imgur.com%2FqpWOgXR

 

First you need to scan IP ranges for open RDP port

RDP port is always 3389

 

You can remove arguments or keep default ones – with those port scanner will
 

For IP ranges use this website:


Choose country which you want to scan and select ip ranges format:
?url=https%3A%2F%2Fi.imgur.com%2FS5OY1jn

 

We will use password list for cracking which I will tell you more about later in this tutorial but at this point you can choose more than one country for port scanning in the country selection with holding CTRL key. For example you can choose Portugal and Brasil as these countries use the same language so passwords will be similiar in both of them.
Keep in mind choosing too many countries may result in very long time needed to scan all of ip ranges!

When you do this put your ip ranges in rdp forcer, click start and wait till the scanning is done. IPs with open 3389 port will get saved in “log” folder as scan.txt file.

After scanning is done and you have some IPs (I recommend 10k+) go to detector tab. This is the best thing in RDP forcer as it saves a lot of time for you. Basically detector connects to IPs with open ports and checks what windows usernames are on them:

?url=https%3A%2F%2Fi.imgur.com%2FMRiafVp

 

When this is done we of course go to ForcerX tab:
?url=https%3A%2F%2Fi.imgur.com%2F4tDsnDk

 

 

You can find previously detected ips with usernames in log folder as detectorGood.txt – add this file as ‘file recognized IPs’

 

About password list:

 

You can use passwd.txt which contains some basic passwords which arent that bad OR you can spend some time making your password list.

For example you can make it bigger to check more combinations or use only few basic passwords such as admin, password, user, administrator etc.

 

When bruteforcing also remember to put some passwords in language used in that country for example when I bruteforce Brazilian rdps password “senha” is a must have.

 

%login% – will use detected username as password

%Login% – the same as above but with first letter capital
%LOGIN% – all capital letters
%nigol% / %NIGOL% – login backwards
you can try others like %login%123 and more complicated patterns

 


MORE INFOS

 

Cracked RDPs can be servers running 24/7 or people’s PCs which can be online only when they use it, but mostly servers have open ports.

On some servers installing new programs might not be available if you don’t have admin account.


FINALLY
Hope you liked this tutorial. What makes RDP Forcer the best for me is that you use only usernames that actually are on machines you are bruteforcing also you can stop/pause and even close it and don’t lose your progress which is usefull if you do this on your PC.


 

 

looked for it like 1 year. lol


  • 0

#98

AdolfBeas
AdolfBeas
    Offline
    0
    Rep
    0
    Likes

    Lurker

Posts: 7
Threads: 0
Joined: Apr 09, 2020
Credits: 0
Four years registered
#98
Looks nice

  • 0

#99

Khalil20004
Khalil20004
    Offline
    0
    Rep
    0
    Likes

    New Member

  • PipPip
Posts: 17
Threads: 0
Joined: Apr 10, 2020
Credits: 0
Four years registered
#99

..............


  • 0

#100

tarekbni
tarekbni
    Offline
    0
    Rep
    13
    Likes

    Veteran

Posts: 464
Threads: 28
Joined: Mar 16, 2018
Credits: 0

Six years registered
#100

Thanks, Needed that


  • 0

?url=https%3A%2F%2Fmedia2.giphy.com%2Fme



 Users browsing this thread: and 1 guests