Metasploit .rdp Module

by admin

Tuesday, August 2nd, 2011 at 2:59 pm

Just finished my 2nd module for metasploit in time to go to Defcon. This one will search the Documents directory for all *.rdp files and output the host,user,password to your meterpreter session. Check it out ::HERE::

Your IP: 172.69.58.16
Hostname: 172.69.58.16

We love our country, but fear our government.