Skip to content

xillwillx/Enum_RDP_Pwd

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Account moved to: https://gitlab.com/illwill

Enum_RDP_Pwd

Metasploit Module to recover saved .rdp password credentials are encrypted using the CryptProtectData API from CRYPT32.DLL.The usage of CryptProtectData API means the encrypted password can be decrypted only by the user that created that .rdp file on the same machine.

About

Metasploit Module to recover saved .rdp passwords

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages