Rapid7 Vulnerability & Exploit Database

Identify endpoints speaking the Remote Desktop Protocol (RDP)

Back to Search

Identify endpoints speaking the Remote Desktop Protocol (RDP)

Created
05/30/2018

Description

This module attempts to connect to the specified Remote Desktop Protocol port and determines if it speaks RDP. When available, the Credential Security Support Provider (CredSSP) protocol will be used to identify the version of Windows on which the server is running. Enabling the DETECT_NLA option will cause a second connection to be made to the server to identify if Network Level Authentication (NLA) is required.

Author(s)

  • Jon Hart <jon_hart@rapid7.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/rdp/rdp_scanner
msf auxiliary(rdp_scanner) > show actions
    ...actions...
msf auxiliary(rdp_scanner) > set ACTION < action-name >
msf auxiliary(rdp_scanner) > show options
    ...show and set options...
msf auxiliary(rdp_scanner) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;