port 3389 exploit

Sale Price:$333.00 Original Price:$999.00
sale

So let’s open up a command prompt and get started. RDP runs on port 3389 TCP, so first we will need to see if the device we are attacking uses this protocol. For this we will use nmap and specify port 3389 in our scan. All we will need is the IP of the Windows7 machine. Ours in this case is 192.168.100.84. rdp 3389

Quantity:
Add To Cart